af/0x500 [ 2030.920410][ T7822] do_syscall_64+0x54/0xd0 [ 2030.925058][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2030.931134][ T7822] [ 2030.933470][ T7822] Local variable msg_sys created at: [ 2030.938763][ T7822] do_recvmmsg+0xc1/0x2120 [ 2030.943410][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.051789][T25727] vhci_hcd: vhci_device speed not set [ 2031.296642][ T7821] not chained 3330000 origins [ 2031.301856][ T7821] CPU: 1 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2031.310585][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2031.311400][ T7821] Call Trace: [ 2031.311400][ T7821] [ 2031.311400][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2031.311400][ T7821] dump_stack+0x25/0x28 [ 2031.311400][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2031.311400][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.311400][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2031.311400][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.311400][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2031.311400][ T7821] ? should_fail+0x75/0x9c0 [ 2031.311400][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.311400][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2031.311400][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2031.311400][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.391357][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2031.391357][ T7821] __msan_chain_origin+0xbf/0x140 [ 2031.391357][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.391357][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.391357][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.391357][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2031.421237][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2031.421237][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2031.421237][ T7821] ? do_syscall_64+0x54/0xd0 [ 2031.421237][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.421237][ T7821] do_syscall_64+0x54/0xd0 [ 2031.421237][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2031.421237][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.421237][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2031.421237][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2031.482040][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2031.491822][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2031.491822][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2031.491822][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2031.491822][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2031.491822][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2031.491822][ T7821] [ 2031.541458][ T7821] Uninit was stored to memory at: [ 2031.546564][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.551701][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.556781][ T7821] do_syscall_64+0x54/0xd0 [ 2031.561376][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.567402][ T7821] [ 2031.569736][ T7821] Uninit was stored to memory at: [ 2031.574948][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.579492][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.584748][ T7821] do_syscall_64+0x54/0xd0 [ 2031.589209][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.595300][ T7821] [ 2031.597634][ T7821] Uninit was stored to memory at: [ 2031.602845][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.607384][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.612577][ T7821] do_syscall_64+0x54/0xd0 [ 2031.617042][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.623125][ T7821] [ 2031.625458][ T7821] Uninit was stored to memory at: [ 2031.630544][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.635269][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.640342][ T7821] do_syscall_64+0x54/0xd0 [ 2031.645015][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.650979][ T7821] [ 2031.653515][ T7821] Uninit was stored to memory at: [ 2031.658607][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.663325][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.668396][ T7821] do_syscall_64+0x54/0xd0 [ 2031.673082][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.679060][ T7821] [ 2031.681582][ T7821] Uninit was stored to memory at: [ 2031.686673][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.691398][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.696565][ T7821] do_syscall_64+0x54/0xd0 [ 2031.701221][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.707192][ T7821] [ 2031.709523][ T7821] Uninit was stored to memory at: [ 2031.714796][ T7821] do_recvmmsg+0xb11/0x2120 [ 2031.719333][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.724577][ T7821] do_syscall_64+0x54/0xd0 [ 2031.729038][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2031.735186][ T7821] [ 2031.737526][ T7821] Local variable msg_sys created at: [ 2031.743013][ T7821] do_recvmmsg+0xc1/0x2120 [ 2031.747567][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2031.753192][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2031.764536][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2031.774564][T32647] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2031.787782][T32647] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2031.797415][T32647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2031.823022][T32647] usb 2-1: config 0 descriptor?? [ 2032.143736][ T7821] not chained 3340000 origins [ 2032.148453][ T7821] CPU: 1 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2032.151790][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2032.151790][ T7821] Call Trace: [ 2032.151790][ T7821] [ 2032.151790][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2032.151790][ T7821] dump_stack+0x25/0x28 [ 2032.151790][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2032.151790][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.151790][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2032.151790][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.151790][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2032.151790][ T7821] ? should_fail+0x75/0x9c0 [ 2032.151790][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.151790][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2032.151790][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2032.231266][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.233367][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2032.233367][ T7821] __msan_chain_origin+0xbf/0x140 [ 2032.233367][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.233367][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.233367][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.233367][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2032.233367][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.233367][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2032.233367][ T7821] ? do_syscall_64+0x54/0xd0 [ 2032.233367][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.233367][ T7821] do_syscall_64+0x54/0xd0 [ 2032.233367][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2032.233367][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.233367][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2032.233367][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2032.233367][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2032.233367][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2032.233367][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2032.233367][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2032.233367][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2032.233367][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2032.233367][ T7821] [ 2032.387502][ T7821] Uninit was stored to memory at: [ 2032.394552][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.399151][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.404699][ T7821] do_syscall_64+0x54/0xd0 [ 2032.409170][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.415253][ T7821] [ 2032.417587][ T7821] Uninit was stored to memory at: [ 2032.422950][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.427505][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.432772][ T7821] do_syscall_64+0x54/0xd0 [ 2032.437238][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.443398][ T7821] [ 2032.445736][ T7821] Uninit was stored to memory at: [ 2032.450909][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.455646][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.460715][ T7821] do_syscall_64+0x54/0xd0 [ 2032.465375][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.471510][ T7821] [ 2032.473843][ T7821] Uninit was stored to memory at: [ 2032.478940][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.483757][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.488861][ T7821] do_syscall_64+0x54/0xd0 [ 2032.493590][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.499727][ T7821] [ 2032.502233][ T7821] Uninit was stored to memory at: [ 2032.507319][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.512037][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.517111][ T7821] do_syscall_64+0x54/0xd0 [ 2032.521761][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.527721][ T7821] [ 2032.530052][ T7821] Uninit was stored to memory at: [ 2032.535359][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.539896][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.545152][ T7821] do_syscall_64+0x54/0xd0 [ 2032.549621][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.555857][ T7821] [ 2032.558190][ T7821] Uninit was stored to memory at: [ 2032.563472][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.568036][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.573294][ T7821] do_syscall_64+0x54/0xd0 [ 2032.577783][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.583962][ T7821] [ 2032.586300][ T7821] Local variable msg_sys created at: [ 2032.591763][ T7821] do_recvmmsg+0xc1/0x2120 [ 2032.596218][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.671483][T32647] usbhid 2-1:0.0: can't add hid device: -71 [ 2032.677812][T32647] usbhid: probe of 2-1:0.0 failed with error -71 [ 2032.727750][T32647] usb 2-1: USB disconnect, device number 82 [ 2032.849434][ T7821] not chained 3350000 origins [ 2032.854669][ T7821] CPU: 1 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2032.863392][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2032.864209][ T7821] Call Trace: [ 2032.864209][ T7821] [ 2032.864209][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2032.864209][ T7821] dump_stack+0x25/0x28 [ 2032.864209][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2032.864209][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2032.894500][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2032.894500][ T7821] ? should_fail+0x75/0x9c0 [ 2032.894500][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2032.894500][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2032.894500][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2032.894500][ T7821] __msan_chain_origin+0xbf/0x140 [ 2032.894500][ T7821] do_recvmmsg+0xb11/0x2120 [ 2032.894500][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2032.894500][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2032.894500][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2032.894500][ T7821] ? do_syscall_64+0x54/0xd0 [ 2032.894500][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2032.894500][ T7821] do_syscall_64+0x54/0xd0 [ 2032.894500][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2032.894500][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2032.894500][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2032.894500][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2032.894500][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2032.894500][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2032.894500][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2032.894500][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2032.894500][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2032.894500][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2032.894500][ T7821] [ 2033.091174][ T7821] Uninit was stored to memory at: [ 2033.096275][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.100815][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.106095][ T7821] do_syscall_64+0x54/0xd0 [ 2033.110580][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.116728][ T7821] [ 2033.119059][ T7821] Uninit was stored to memory at: [ 2033.124262][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.128802][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.133976][ T7821] do_syscall_64+0x54/0xd0 [ 2033.138451][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.144604][ T7821] [ 2033.146936][ T7821] Uninit was stored to memory at: [ 2033.152221][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.156764][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.162014][ T7821] do_syscall_64+0x54/0xd0 [ 2033.166482][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.172632][ T7821] [ 2033.174973][ T7821] Uninit was stored to memory at: [ 2033.180063][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.184787][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.189853][ T7821] do_syscall_64+0x54/0xd0 [ 2033.194505][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.200491][ T7821] [ 2033.203011][ T7821] Uninit was stored to memory at: [ 2033.208196][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.212931][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.217994][ T7821] do_syscall_64+0x54/0xd0 [ 2033.222579][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.228545][ T7821] [ 2033.230890][ T7821] Uninit was stored to memory at: [ 2033.236188][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.240724][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.245985][ T7821] do_syscall_64+0x54/0xd0 [ 2033.250450][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.256610][ T7821] [ 2033.258946][ T7821] Uninit was stored to memory at: [ 2033.264217][ T7821] do_recvmmsg+0xb11/0x2120 [ 2033.268753][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.274005][ T7821] do_syscall_64+0x54/0xd0 [ 2033.279166][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.285327][ T7821] [ 2033.287661][ T7821] Local variable msg_sys created at: [ 2033.293137][ T7821] do_recvmmsg+0xc1/0x2120 [ 2033.297677][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.654112][ T7822] not chained 3360000 origins [ 2033.658823][ T7822] CPU: 0 PID: 7822 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2033.661153][ T7822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2033.673683][ T7822] Call Trace: [ 2033.673683][ T7822] [ 2033.673683][ T7822] dump_stack_lvl+0x1ff/0x28e [ 2033.673683][ T7822] dump_stack+0x25/0x28 [ 2033.673683][ T7822] kmsan_internal_chain_origin+0x7a/0x110 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2033.673683][ T7822] ? should_fail+0x75/0x9c0 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2033.673683][ T7822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2033.673683][ T7822] __msan_chain_origin+0xbf/0x140 [ 2033.673683][ T7822] do_recvmmsg+0xb11/0x2120 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_internal_check_memory+0x9a/0x560 [ 2033.673683][ T7822] ? kmsan_get_metadata+0xa4/0x120 [ 2033.673683][ T7822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2033.673683][ T7822] ? do_syscall_64+0x54/0xd0 [ 2033.673683][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.673683][ T7822] do_syscall_64+0x54/0xd0 [ 2033.673683][ T7822] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2033.673683][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.673683][ T7822] RIP: 0033:0x7fac46d2eaf9 [ 2033.673683][ T7822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2033.673683][ T7822] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2033.673683][ T7822] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2033.673683][ T7822] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2033.673683][ T7822] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2033.673683][ T7822] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2033.673683][ T7822] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2033.673683][ T7822] [ 2033.895161][ T7822] Uninit was stored to memory at: [ 2033.900265][ T7822] do_recvmmsg+0xb11/0x2120 [ 2033.905183][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.910257][ T7822] do_syscall_64+0x54/0xd0 [ 2033.914974][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.920942][ T7822] [ 2033.923428][ T7822] Uninit was stored to memory at: [ 2033.928511][ T7822] do_recvmmsg+0xb11/0x2120 [ 2033.933194][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.938267][ T7822] do_syscall_64+0x54/0xd0 [ 2033.942974][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.948944][ T7822] [ 2033.951484][ T7822] Uninit was stored to memory at: [ 2033.956566][ T7822] do_recvmmsg+0xb11/0x2120 [ 2033.961407][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.966470][ T7822] do_syscall_64+0x54/0xd0 [ 2033.970926][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2033.977109][ T7822] [ 2033.979461][ T7822] Uninit was stored to memory at: [ 2033.984792][ T7822] do_recvmmsg+0xb11/0x2120 [ 2033.989340][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2033.994643][ T7822] do_syscall_64+0x54/0xd0 [ 2033.999102][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.005294][ T7822] [ 2034.007629][ T7822] Uninit was stored to memory at: [ 2034.012927][ T7822] do_recvmmsg+0xb11/0x2120 [ 2034.017491][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.022780][ T7822] do_syscall_64+0x54/0xd0 [ 2034.027322][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.033510][ T7822] [ 2034.035842][ T7822] Uninit was stored to memory at: [ 2034.040925][ T7822] do_recvmmsg+0xb11/0x2120 [ 2034.045704][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.050776][ T7822] do_syscall_64+0x54/0xd0 [ 2034.055467][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.061662][ T7822] [ 2034.063993][ T7822] Uninit was stored to memory at: [ 2034.069078][ T7822] do_recvmmsg+0xb11/0x2120 [ 2034.073870][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.078936][ T7822] do_syscall_64+0x54/0xd0 [ 2034.083758][ T7822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.089718][ T7822] [ 2034.092278][ T7822] Local variable msg_sys created at: [ 2034.097573][ T7822] do_recvmmsg+0xc1/0x2120 [ 2034.102251][ T7822] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.396489][ T7821] not chained 3370000 origins [ 2034.401474][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2034.410206][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2034.411287][ T7821] Call Trace: [ 2034.411287][ T7821] [ 2034.411287][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2034.411287][ T7821] dump_stack+0x25/0x28 [ 2034.411287][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2034.411287][ T7821] ? should_fail+0x75/0x9c0 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2034.411287][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2034.411287][ T7821] __msan_chain_origin+0xbf/0x140 [ 2034.411287][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2034.411287][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2034.411287][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2034.411287][ T7821] ? do_syscall_64+0x54/0xd0 [ 2034.411287][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.411287][ T7821] do_syscall_64+0x54/0xd0 [ 2034.411287][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2034.411287][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.411287][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2034.411287][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2034.411287][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2034.411287][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2034.411287][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2034.411287][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2034.411287][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2034.411287][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2034.411287][ T7821] [ 2034.639398][ T7821] Uninit was stored to memory at: [ 2034.644772][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.649313][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.654535][ T7821] do_syscall_64+0x54/0xd0 [ 2034.659000][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.665102][ T7821] [ 2034.667435][ T7821] Uninit was stored to memory at: [ 2034.673015][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.677560][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.682776][ T7821] do_syscall_64+0x54/0xd0 [ 2034.687249][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.693368][ T7821] [ 2034.695700][ T7821] Uninit was stored to memory at: [ 2034.700789][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.705546][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.710614][ T7821] do_syscall_64+0x54/0xd0 [ 2034.715308][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.721494][ T7821] [ 2034.723829][ T7821] Uninit was stored to memory at: [ 2034.728929][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.733710][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.738775][ T7821] do_syscall_64+0x54/0xd0 [ 2034.743368][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.749320][ T7821] [ 2034.751816][ T7821] Uninit was stored to memory at: [ 2034.756908][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.761651][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.766719][ T7821] do_syscall_64+0x54/0xd0 [ 2034.771468][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.777453][ T7821] [ 2034.779786][ T7821] Uninit was stored to memory at: [ 2034.785100][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.789638][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.794932][ T7821] do_syscall_64+0x54/0xd0 [ 2034.799394][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.805571][ T7821] [ 2034.807900][ T7821] Uninit was stored to memory at: [ 2034.813201][ T7821] do_recvmmsg+0xb11/0x2120 [ 2034.817743][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2034.823027][ T7821] do_syscall_64+0x54/0xd0 [ 2034.827484][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2034.833661][ T7821] [ 2034.835995][ T7821] Local variable msg_sys created at: [ 2034.841508][ T7821] do_recvmmsg+0xc1/0x2120 [ 2034.846066][ T7821] __x64_sys_recvmmsg+0x2af/0x500 15:56:51 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000001c0)={{r0}, 0x0, 0x12, @inherit={0x88, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x9, {0x0, 0x1, 0x61, 0x2, 0x7e4d}, [0x6, 0x7, 0xfffffffffffffffe, 0xb6f2, 0x105e, 0x4, 0x9, 0x100]}}, @name="884504ab5ece7bb29e864075e4005d4bcb187615ed85bfb9e1cefe5dd8cca8618fc1f109818d14a1c1c79e82268a4feb62cac2109b2e062d88f495e12a9d7a1a52e10d74f4ac486a9db63e9a00221bed50bce7d25c82b77e757f73bb1a4512c730e19c23783ac9e4920d5dff0f366faa3c1b39be9643e5f0c7cbc2ab51f8384fdff0de2b70c50519c571822a2b58008c430b3824e4bf40ad9876a6610bb6b380cc900436c8d2a40114f30ec5181b2e0de4affb7d403f6bc7ead4ad3c69ba5662fc6ffb8b390d7754af19c839560b1bcc7b2a8c3119c9d125749465bfb49c732048c46ebae2a773e0c43b8cde06fa18a8c29fcd2dc670e4a17e67f3d2bcc2096be03dabafa2dcff7ad5779e5e68367f386696f49a2b91136dabdc34b1251f4367c54a03ab645f3c3334a688b68aec569b1131a3cd555bf482d17fd6fb9369f4e08c24e32f1c5a62cac065cf7598d9f11ffcce921cd013ac757482f17d0a796e529b772b394fc1b885736c6f4047e81c29607dfe83e3b35bbadba69ee255b3023f3e81f9d85f07ecc527d406bc0636c6c311dd9cf075a496ddd0f93f70cffa6e09a7222a368008e7173a477ea70501dbbc43872d23a967f5298eeb618368607506077617d21bf8efc95b6fddd524d930b5f9848e8a860adf5dcf14c4d54e7339f5a48d18328b4572ec37cd3e554960f493bee47c7642c03e1e5acefd07aff11614597eb336e91b732694e2ffef9a57b5171270d588aed2eefa3e3cab8fefb59f817abc8a6c04daf4869738fe8219ee8e184fd3f2d2f57764bd98c4aafa6dec2e8dabc0247f58813ae45fa42bde640a9c91f4ffd8ff64d6e3d00005e2bafa837a7a650079f1ea4bc54bfbb4f8d67e68c53a6b118c19bf0e7b9a5472c9470cf04aabea52868011f7541c827a29c46da49e650a01919506663574babcb5305a805018a41f52919cbd0e34940e943f92eae7bec68ef586b838865d97ad0299ec17c90b9ee0aba65e724b8736ebea70bad80bb1214035ae1501e8b6941d1a2ece5c2810a5d7affe4f8c23a5cf523ef02d4f007d00dcb2fdf1ccf20b62de2e490cfde1c123c21a4448e6c1531168931622ddfffbc455fbf37555e25efa421f68a9f1b9b2870efc0e9626269d130776019b0a821aab06eda335d5ff681bfdf8b31f8d0fd6dcbe8ed579695828f825a3b0f48594f02c79eeeaf03d23b94b5276e7a16e757ccea0af7adb6351b8479e644bf079bbe011599ba582fdb9712830661df5c1cf8a856fbcf178fb42b041dc295434638b5cdc8e1fdcdb067a269c5975bc2e61842b89ed30adf06830f6d989324d0a4ca04de6373c22a4493383b6858c9eb9013d8236f2c8444871bdf9ca06ee4982084029889d648e59b92c272dd4ce3f24bc184a321b1894b602c7108a9bd9206594203aee42c825a2e66af49f0ec20dea9b59a79f2b123305d9e42d52e185334be8ba244951e6c3ab3d0f503e72ecfb7798e40672dc2717eb641f3dcdd7184341daa6b336159882197683f6b2d8dcc475d4ff26a8c43979e8a8c13736595341131420cdbb5834d095b887b2f6f62c52a20b9aee6edfafd8056363b89b4a41113e578588eda4285d4dca5e8ff4f32e53018ffa359d9bc59f7f778451aa27b3800c83d91f5e7742b269dcb8db74ebd7964162f0371d000e785d16ead9cac737dac6caf3782a61ed9584d33930fbbc442cd084c6054d5f28276d6a952f38ae5b0a077f3ba994c20b8753c30b116c944efb3accb42b7c0f1e7585aed5aea156993be4c322224bc3b11efaeb7781cc40cb34a1b5acc45a40d464e3b11afe02334e55f8d25a1f3694b1cb6b8b377bdb557a724a14f35905f4f74436f7c5463b29e3a6d382490647a78a3c19d31bb45ae806e6a06aea4c8be613e80e3d1b5248f0c80914765200035ac12b46dbb3241564a3603ff4d54490d69d7db7570b991b8a0c4e30a2075f4369d3242ee7c15efabab3eb02f8090d96eab3bf83736871976af5c95d83aaa63c8b3efa757edf9f4ea2dad20d1c5ab6ddec4dbc1bc105b100179ccc1cd5521cb00bebffb580cf352c41afd9483c47c218d9dcc8f9d58b80cf600735a68c64d75ee905ab2527dbbd609ecc50ccd609c11851b4838396744cee95e8825ec52891ba9cecf97b00d472071713c89d68eeab107c71a1872ae2500bff8ed680410292fc966278ae1635d0838fd1075735549012ffd9fa3d29850182c99efc7b8b3e7cf7698251fe621ff31b09680763ebcc7c22603b403fe0e3a64f34096b7bc0a4d88f530bb6ce7931ba610bfeb3a56d1ef22b168ec6042a0806059b98ef48fa191e95779a49bac7a7490c078683e714a9793b6a81be894e258f3613fef5c5a9ab3f222f6ccc35076a1a49742f6b9e5daa536a750427a336b516f9a2e4ede72eea160e11bde374a374fca72c693fd7b7c4c1fc5fe4f06319396b806e52ed30cec435664136299357658074fdb309c5a0c1027323888422a97886e4131fd9d4a6f668395b031d603c71e838c52c29e54ffc4591c8154a0f65da9f393ff1da9390e0180dfd11f574c05bdd0d4f2b5e5a474650f224bed0e243466d7fdf9ad88693dfe8531d872dbe483af295d1c5d9c92fb7bb8c15df08ffd411c14ab5444dca850e1740d37f362cb661b0e61b68aa212885ff1964b8ee68e87734edaf61f685008d5587dde2f9523ca6e35b7f0de3033c531f138dbcd041800de372efad5a06301bf020c6a79a92a4027f783cfa9f5fb0f6362536177b09505ab30b127e44e1f05eaeae2ca04a02565bcb7b9d0224e2bd737aecac8e753b803d8f86b47b99e1de16072acf8412d825783326335954e639db5b1f1900ba9dfcc8fceb69c6108c6f47fe8db11efd020149c728bee62df52f5cd35586171fde65ee71ffd49248ff376cad517dc7cbcbdf9b06e0e9183916da53f9f2eac60aca00412a3d1584d1eabf1fa43af7cfe3f7be00a60c4c3066af9054f73a07a10ac3329528877e53249ef1c07157780e5a08d44618d85e7de2b5b8311e93b17406600e076caf74f1e8eb24bb81957bdc66059db9fbc3bfb6b82cd9909f5460d81f22d83e28adfa7c886f42b84a8996deba33607329eddbf71046d2ad3d505c06e67a764a51b381a8755f0489858a31ede5f43a0bbbbe0ac523b1ffe389c53cf2a5750a5d6067138c4b1efbdb09f286f5493ce3ca49960c3862ae8a585172ac8e0d60fdb4ae4725291ffd9179fe8a8ce536c1071712711ad4656e37c3b17392d9c134b81843690dacce5bdf456be512698cc35362969d691469ffc3f8680c356d2ae4044a1b7432d74808db10b93b28145a622f80b528f11e4972acc292c8c27cf18d6f44e5ba2b26050ca6f88d533d240247341aceeeb4a838739b3752396cc31ec0e3738057ca38107296d13f1ca5a7e9c6bcec14bbdbd34c303275ada6534cbfaa4b0b39da5d983d4b0bc2e3bddb8d96685dcad4fa72d345b826fd455f689fde8e4421bdde3228c29554eaed11cf92339ddb26316d1c2bc99de503a2ea422055ce6c6ef86a20004a243f556a67a73545e21beeb8e075f78f87711aef96af5737ca49c63c3944673f93c97b78171a4620b1637d2ceb41c488d0f3c89f35a108ef861bba2224ef5eb656cce571de14dcdb18908493e06c318f8bcf5a32177487a40c00e2e84a1903f54816cb23389148464f5d37704fce86bd82e3362fd33ce3b1562b2c6b1fef02aab9baaa4f44e7c07ef3d7366da4a0581b3468794e136a5d036835a51aa380fca770e04889cf01388efd5be9546970044febc590c329e2b071e908e62a2940adbe0c4fd7afa57537437dabf117860bc348cea003fcea5ee650c9fe8552524e977237789754be6ec3a8b3d55cfa1b5b14de7bc7737e9f85d6f342a448d6a65f0517ee5867991ec6a825f3886732b821d92d24b4dfa9ca3fc7581e20449bb35dfe66d240bca385756a8a973d73b4183054ad124007cbd41e01c196fcb531ae93b6248d597952d02287fc2992d7792dea1310b63956aaadd1b952e675f0eba76cb74f8b67d84db90dbdc488d64a78f5837bb280a1673dcfc69ea944040b7f9579ee844efbe2c0bcb872a4b96e3d9d85f45470e27c6c1ee11da9f5370b1aa07b516eb4fb7ad35f617df62156cacb4383b7eafc6b694855bf3c2b1d9248775e8640b90c2afb7fcbec3e3c12a169be0f1b478a206bcee1a0722167c4b2c290ab43ac10d0eec72d563a0f602d85e3cc7406fb870a0d6fcad1c1818c838b2755b4c4546c87754c068f23466f9daf2eb803b27aab354963060ded6a855371fec1428f505f2538e6989c8558d630b5e8f53e0e87a2b68ccf851b0c2454f9ceb9fb51e641f3ea01fc2e189b67529e9cbd2d224dda5d530990fb6394f0785669988b419a2d3437500ba3be52e3169c6dd52ed1609efc3fc1a6566efc1044880e4e1383bd5cc20f7bfb197f5716e7500dc131f6c05a02be77179b1862c4a8f9c07491628de4abaa3dc7ed4a33bef9c285bb9ffa0cace0f98356adebd3e822032238b2165d87ac3312368c81e607837b7acab8c72d0dfd3cf0612b5207cfef933dcdd4defe1df243da151d258732a05b9be930354c9cc84538681541c19812c8622bfe6ff503a2f7eb55f89ad2f90f8adf747bbe25c8a4574d05102f72d3b858a59658e2445f38b8842012ac8324ad03fe6215484d53992dc53ce383fb6ca99f2e3b3b488ca5f9da2e24244389cfcc07ce2bb417adfa206eb2747bce9e715a9442e493d48153f14bac7029192a3d166bded0ca4362735b58ec2fb56efe1a3b34bcb271e22e5e04ce7f7d49dbe4669bdcc581032cb41209d44f83c7ee9e58d77d4cc2f2df8a767e8f17f16a6b3aeac1d18b97eebe4ca0f561e394729b1bed10df3876a74667c4fc6b615ba366f891acaada6cb1a899d8392dd47a745c4784b1c78085494e401b914c37d221e80b7a74a9017a6b5ad2528dd4c04634ff423128d866b589ab86bb50c3c00cc776bfb8b968922e6e8126dfff0d6033abb7d6fe16a1d257d302feded4ce53ccd1fd6daee559c164a57329ce7fa38665c084cdeae960c68e0e59f45d2387f5f2921e925b992f83fbb0414313b00649f9f5e6c41652572e23e0786c198295bbb8049f140d0e09c2fae8464e2d883bafb27e1783af908769a0125a94c198933f84cc3ac7d54af11db2f07f69d015919d04985600385f6995c1d2e96ea8fc0bd17e9c6355f0f6743b7ae440b9e7ca881f1354fe5cb2412a6a16d988eb81d7456d8752c57e32897eb4664708e46303bd11b7ca9f773c19baf9eef06e055be8b528eef9cb732ed4be88b17c09a842d90963d3ea84acb373351d92ddf83f7efdcb9cae9067bd3bf3ae9306b0965866b5d4196df79b5fe2bbdba14544cb09d3131244edb591bf5a79916c8b1e000ffb1ac5307f1ed8cd5d4222279642a3911c1259b9a48b48b76e458449f6c35bf5bca35cf00b3354b6a524fc5a816ba545e50b9b5c4193c7dfd4a032ccaae205411071cf9bcbe87672cd66b49f1bdc2da587e50c5cc25e013c31b38fea7fe85fad2def5dd02208c7a67074792d58fa7d2562ab44b5c2482225cc3f2e9549d87fe48e16af804c4c3ad5af843959cf4e6693ab3376f8492d7e3c731e1ffb34593bfc46d9c47522f551dfba66463026487667e931823a5b92ae061218df3cfc1aa5800f303838f0dc98244bac21817b9006"}) sync() sync() 15:56:51 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2035.110800][ T7821] not chained 3380000 origins [ 2035.115850][ T7821] CPU: 1 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2035.124660][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2035.125572][ T7821] Call Trace: [ 2035.125572][ T7821] [ 2035.125572][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2035.125572][ T7821] dump_stack+0x25/0x28 [ 2035.125572][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2035.125572][ T7821] ? should_fail+0x75/0x9c0 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2035.125572][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2035.125572][ T7821] __msan_chain_origin+0xbf/0x140 [ 2035.125572][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2035.125572][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2035.125572][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2035.125572][ T7821] ? do_syscall_64+0x54/0xd0 [ 2035.125572][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.125572][ T7821] do_syscall_64+0x54/0xd0 [ 2035.125572][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2035.125572][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.125572][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2035.125572][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2035.125572][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2035.125572][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2035.125572][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2035.125572][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2035.125572][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2035.125572][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2035.125572][ T7821] [ 2035.353994][ T7821] Uninit was stored to memory at: [ 2035.362914][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.367464][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.374074][ T7821] do_syscall_64+0x54/0xd0 [ 2035.378645][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.384930][ T7821] [ 2035.387262][ T7821] Uninit was stored to memory at: [ 2035.392529][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.397062][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.402316][ T7821] do_syscall_64+0x54/0xd0 [ 2035.406774][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.412918][ T7821] [ 2035.415251][ T7821] Uninit was stored to memory at: [ 2035.420343][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.425088][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.430154][ T7821] do_syscall_64+0x54/0xd0 [ 2035.434804][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.440848][ T7821] [ 2035.443358][ T7821] Uninit was stored to memory at: [ 2035.448443][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.453182][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.458284][ T7821] do_syscall_64+0x54/0xd0 [ 2035.462965][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.468930][ T7821] [ 2035.471562][ T7821] Uninit was stored to memory at: [ 2035.476647][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.481360][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.486432][ T7821] do_syscall_64+0x54/0xd0 [ 2035.490913][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.497132][ T7821] [ 2035.499469][ T7821] Uninit was stored to memory at: [ 2035.504728][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.509270][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.514523][ T7821] do_syscall_64+0x54/0xd0 [ 2035.519014][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.525164][ T7821] [ 2035.527510][ T7821] Uninit was stored to memory at: [ 2035.532777][ T7821] do_recvmmsg+0xb11/0x2120 [ 2035.537310][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2035.542559][ T7821] do_syscall_64+0x54/0xd0 [ 2035.547021][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2035.553204][ T7821] [ 2035.555537][ T7821] Local variable msg_sys created at: [ 2035.560858][ T7821] do_recvmmsg+0xc1/0x2120 [ 2035.565490][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.139435][ T7821] not chained 3390000 origins [ 2036.144662][ T7821] CPU: 1 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2036.153387][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2036.161297][ T7821] Call Trace: [ 2036.161297][ T7821] [ 2036.161297][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2036.171210][ T7821] dump_stack+0x25/0x28 [ 2036.171210][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2036.171210][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.171210][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2036.171210][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.171210][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2036.171210][ T7821] ? should_fail+0x75/0x9c0 [ 2036.171210][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.171210][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2036.171210][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2036.171210][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.171210][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2036.171210][ T7821] __msan_chain_origin+0xbf/0x140 [ 2036.171210][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.171210][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.252371][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.252371][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2036.252371][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2036.252371][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2036.252371][ T7821] ? do_syscall_64+0x54/0xd0 [ 2036.252371][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.252371][ T7821] do_syscall_64+0x54/0xd0 [ 2036.290046][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2036.290046][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.290046][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2036.290046][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2036.290046][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2036.290046][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2036.341379][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2036.341379][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2036.341379][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2036.341379][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2036.341379][ T7821] [ 2036.384438][ T7821] Uninit was stored to memory at: [ 2036.389565][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.396383][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.401648][ T7821] do_syscall_64+0x54/0xd0 [ 2036.406392][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.412569][ T7821] [ 2036.414914][ T7821] Uninit was stored to memory at: [ 2036.420094][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.424833][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.429905][ T7821] do_syscall_64+0x54/0xd0 [ 2036.434566][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.440587][ T7821] [ 2036.443163][ T7821] Uninit was stored to memory at: [ 2036.448263][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.453091][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.458191][ T7821] do_syscall_64+0x54/0xd0 [ 2036.462857][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.468843][ T7821] [ 2036.471364][ T7821] Uninit was stored to memory at: [ 2036.476887][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.481714][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.486797][ T7821] do_syscall_64+0x54/0xd0 [ 2036.491525][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.497494][ T7821] [ 2036.499829][ T7821] Uninit was stored to memory at: [ 2036.505113][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.509657][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.514922][ T7821] do_syscall_64+0x54/0xd0 [ 2036.519394][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.525535][ T7821] [ 2036.527878][ T7821] Uninit was stored to memory at: [ 2036.533162][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.537741][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.543091][ T7821] do_syscall_64+0x54/0xd0 [ 2036.547585][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.553750][ T7821] [ 2036.556089][ T7821] Uninit was stored to memory at: [ 2036.561370][ T7821] do_recvmmsg+0xb11/0x2120 [ 2036.565912][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.570988][ T7821] do_syscall_64+0x54/0xd0 [ 2036.575649][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2036.581839][ T7821] [ 2036.584187][ T7821] Local variable msg_sys created at: [ 2036.589484][ T7821] do_recvmmsg+0xc1/0x2120 [ 2036.594068][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2036.988308][ T7821] not chained 3400000 origins [ 2036.993335][ T7821] CPU: 1 PID: 7821 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2037.002063][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2037.003084][ T7821] Call Trace: [ 2037.003084][ T7821] [ 2037.003084][ T7821] dump_stack_lvl+0x1ff/0x28e [ 2037.003084][ T7821] dump_stack+0x25/0x28 [ 2037.003084][ T7821] kmsan_internal_chain_origin+0x7a/0x110 [ 2037.031971][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.034091][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2037.034091][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.034091][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2037.034091][ T7821] ? should_fail+0x75/0x9c0 [ 2037.034091][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.034091][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2037.034091][ T7821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2037.072991][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.072991][ T7821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2037.072991][ T7821] __msan_chain_origin+0xbf/0x140 [ 2037.072991][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.072991][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.072991][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.072991][ T7821] ? kmsan_internal_check_memory+0x9a/0x560 [ 2037.072991][ T7821] ? kmsan_get_metadata+0xa4/0x120 [ 2037.072991][ T7821] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2037.122250][ T7821] ? do_syscall_64+0x54/0xd0 [ 2037.122250][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.122250][ T7821] do_syscall_64+0x54/0xd0 [ 2037.122250][ T7821] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2037.122250][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.122250][ T7821] RIP: 0033:0x7fb0d1b50af9 [ 2037.122250][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2037.122250][ T7821] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2037.122250][ T7821] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2037.122250][ T7821] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2037.122250][ T7821] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2037.122250][ T7821] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2037.122250][ T7821] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2037.122250][ T7821] [ 2037.233301][ T7821] Uninit was stored to memory at: [ 2037.238401][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.247392][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.252610][ T7821] do_syscall_64+0x54/0xd0 [ 2037.257075][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.263161][ T7821] [ 2037.265502][ T7821] Uninit was stored to memory at: [ 2037.270585][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.275277][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.280348][ T7821] do_syscall_64+0x54/0xd0 [ 2037.284936][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.290907][ T7821] [ 2037.293389][ T7821] Uninit was stored to memory at: [ 2037.298477][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.303138][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.308374][ T7821] do_syscall_64+0x54/0xd0 [ 2037.312989][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.318954][ T7821] [ 2037.321456][ T7821] Uninit was stored to memory at: [ 2037.326545][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.331199][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.336262][ T7821] do_syscall_64+0x54/0xd0 [ 2037.340727][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.346858][ T7821] [ 2037.349198][ T7821] Uninit was stored to memory at: [ 2037.354497][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.359036][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.364292][ T7821] do_syscall_64+0x54/0xd0 [ 2037.368758][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.374910][ T7821] [ 2037.377245][ T7821] Uninit was stored to memory at: [ 2037.382607][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.387244][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.392426][ T7821] do_syscall_64+0x54/0xd0 [ 2037.396906][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.402981][ T7821] [ 2037.405323][ T7821] Uninit was stored to memory at: [ 2037.410492][ T7821] do_recvmmsg+0xb11/0x2120 [ 2037.415184][ T7821] __x64_sys_recvmmsg+0x2af/0x500 [ 2037.420257][ T7821] do_syscall_64+0x54/0xd0 [ 2037.424835][ T7821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2037.430789][ T7821] [ 2037.433253][ T7821] Local variable msg_sys created at: [ 2037.438637][ T7821] do_recvmmsg+0xc1/0x2120 [ 2037.443210][ T7821] __x64_sys_recvmmsg+0x2af/0x500 15:56:53 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r0, &(0x7f0000001b80)=[{&(0x7f0000000580)=""/74, 0x4a}], 0x1, 0x0, 0x0) 15:56:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 15:56:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:56:53 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:56:53 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x3) 15:56:54 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000900)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:56:54 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2038.141371][ T8318] usb 2-1: new high-speed USB device number 83 using dummy_hcd 15:56:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCFLSH(r0, 0x8925, 0x0) [ 2038.502624][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2038.514008][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2038.524251][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2038.538869][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2038.548428][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:56:54 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:56:55 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 15:56:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2038.968476][ T8318] usb 2-1: config 0 descriptor?? 15:56:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 15:56:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1, 0x0, {0x3, r3}}, 0x4) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x8000000a) [ 2039.501661][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2039.508420][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2039.536945][ T8318] usb 2-1: USB disconnect, device number 83 15:56:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:56:56 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:56:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000009000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) truncate(&(0x7f00000003c0)='./file0\x00', 0x0) 15:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:56 executing program 2: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000003c0)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xb6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'geneve0\x00'}}, 0x1e) clock_gettime(0x0, &(0x7f0000000140)) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:56:56 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2040.554918][ T7948] not chained 3410000 origins [ 2040.559789][ T7948] CPU: 0 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2040.561149][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2040.561149][ T7948] Call Trace: [ 2040.561149][ T7948] [ 2040.561149][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2040.561149][ T7948] dump_stack+0x25/0x28 [ 2040.561149][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2040.561149][ T7948] ? should_fail+0x75/0x9c0 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2040.561149][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2040.561149][ T7948] __msan_chain_origin+0xbf/0x140 [ 2040.561149][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2040.561149][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2040.561149][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2040.561149][ T7948] ? do_syscall_64+0x54/0xd0 [ 2040.561149][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.561149][ T7948] do_syscall_64+0x54/0xd0 [ 2040.561149][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2040.561149][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.561149][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2040.561149][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2040.561149][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2040.561149][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2040.561149][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2040.561149][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2040.561149][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2040.561149][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2040.561149][ T7948] [ 2040.791816][ T7948] Uninit was stored to memory at: [ 2040.796915][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.801786][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.806857][ T7948] do_syscall_64+0x54/0xd0 [ 2040.811477][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.817441][ T7948] [ 2040.819779][ T7948] Uninit was stored to memory at: [ 2040.825130][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.829684][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.834914][ T7948] do_syscall_64+0x54/0xd0 [ 2040.839377][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.845502][ T7948] [ 2040.848110][ T7948] Uninit was stored to memory at: [ 2040.853343][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.857887][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.863107][ T7948] do_syscall_64+0x54/0xd0 [ 2040.867566][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.873683][ T7948] [ 2040.876015][ T7948] Uninit was stored to memory at: [ 2040.881242][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.885818][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.890886][ T7948] do_syscall_64+0x54/0xd0 [ 2040.895504][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.901632][ T7948] [ 2040.903970][ T7948] Uninit was stored to memory at: [ 2040.909065][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.913752][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.918814][ T7948] do_syscall_64+0x54/0xd0 [ 2040.923454][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.929403][ T7948] [ 2040.931888][ T7948] Uninit was stored to memory at: [ 2040.936972][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.941661][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.946725][ T7948] do_syscall_64+0x54/0xd0 [ 2040.951325][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.957278][ T7948] [ 2040.959610][ T7948] Uninit was stored to memory at: [ 2040.964868][ T7948] do_recvmmsg+0xb11/0x2120 [ 2040.969408][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2040.974629][ T7948] do_syscall_64+0x54/0xd0 [ 2040.979087][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2040.985240][ T7948] [ 2040.987571][ T7948] Local variable msg_sys created at: [ 2040.993009][ T7948] do_recvmmsg+0xc1/0x2120 [ 2040.997457][ T7948] __x64_sys_recvmmsg+0x2af/0x500 15:56:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2041.172126][T27887] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 2041.385195][ T7948] not chained 3420000 origins [ 2041.390056][ T7948] CPU: 0 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2041.391079][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2041.400895][ T7948] Call Trace: [ 2041.400895][ T7948] [ 2041.400895][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2041.400895][ T7948] dump_stack+0x25/0x28 [ 2041.400895][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2041.400895][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.400895][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2041.400895][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.400895][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2041.400895][ T7948] ? should_fail+0x75/0x9c0 [ 2041.400895][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.400895][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2041.400895][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2041.473833][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.473833][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2041.473833][ T7948] __msan_chain_origin+0xbf/0x140 [ 2041.473833][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.473833][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.473833][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.473833][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2041.473833][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2041.473833][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2041.473833][ T7948] ? do_syscall_64+0x54/0xd0 [ 2041.473833][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.473833][ T7948] do_syscall_64+0x54/0xd0 [ 2041.473833][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2041.473833][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.473833][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2041.473833][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2041.473833][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2041.473833][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2041.473833][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2041.473833][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2041.473833][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2041.473833][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2041.473833][ T7948] [ 2041.628398][ T7948] Uninit was stored to memory at: [ 2041.633776][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.638341][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.643557][ T7948] do_syscall_64+0x54/0xd0 [ 2041.648014][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.654133][ T7948] [ 2041.656470][ T7948] Uninit was stored to memory at: [ 2041.661699][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.666249][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.671635][ T7948] do_syscall_64+0x54/0xd0 [ 2041.676195][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.682381][ T7948] [ 2041.684718][ T7948] Uninit was stored to memory at: [ 2041.689802][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.694564][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.699636][ T7948] do_syscall_64+0x54/0xd0 [ 2041.704320][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.710305][ T7948] [ 2041.712857][ T7948] Uninit was stored to memory at: [ 2041.717942][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.722693][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.727775][ T7948] do_syscall_64+0x54/0xd0 [ 2041.732566][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.738562][ T7948] [ 2041.741231][ T7948] Uninit was stored to memory at: [ 2041.746325][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.750864][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.756158][ T7948] do_syscall_64+0x54/0xd0 [ 2041.760626][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.766808][ T7948] [ 2041.769149][ T7948] Uninit was stored to memory at: [ 2041.774475][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.779293][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.784679][ T7948] do_syscall_64+0x54/0xd0 [ 2041.789161][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.795333][ T7948] [ 2041.797669][ T7948] Uninit was stored to memory at: [ 2041.802985][ T7948] do_recvmmsg+0xb11/0x2120 [ 2041.807523][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.812799][ T7948] do_syscall_64+0x54/0xd0 [ 2041.817261][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2041.823449][ T7948] [ 2041.825785][ T7948] Local variable msg_sys created at: [ 2041.831297][ T7948] do_recvmmsg+0xc1/0x2120 [ 2041.835748][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2041.965741][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2041.977318][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2041.987568][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2042.001227][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2042.010620][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:56:58 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2042.257954][T27887] usb 2-1: config 0 descriptor?? 15:56:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:58 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2042.792243][T27887] usbhid 2-1:0.0: can't add hid device: -71 [ 2042.798533][T27887] usbhid: probe of 2-1:0.0 failed with error -71 [ 2042.872395][T27887] usb 2-1: USB disconnect, device number 84 [ 2043.713189][ T7948] not chained 3430000 origins [ 2043.717928][ T7948] CPU: 1 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2043.721249][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2043.721249][ T7948] Call Trace: [ 2043.721249][ T7948] [ 2043.721249][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2043.721249][ T7948] dump_stack+0x25/0x28 [ 2043.721249][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2043.754708][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.754708][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2043.754708][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.754708][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2043.754708][ T7948] ? should_fail+0x75/0x9c0 [ 2043.754708][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.754708][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2043.754708][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2043.801271][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.801271][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2043.801271][ T7948] __msan_chain_origin+0xbf/0x140 [ 2043.801271][ T7948] do_recvmmsg+0xb11/0x2120 [ 2043.801271][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.801271][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.801271][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2043.801271][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2043.801271][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2043.801271][ T7948] ? do_syscall_64+0x54/0xd0 [ 2043.801271][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2043.801271][ T7948] do_syscall_64+0x54/0xd0 [ 2043.801271][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2043.801271][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2043.801271][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2043.801271][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2043.891379][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2043.891379][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2043.891379][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2043.891379][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2043.891379][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2043.891379][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2043.891379][ T7948] [ 2043.957185][ T7948] Uninit was stored to memory at: [ 2043.965443][ T7948] do_recvmmsg+0xb11/0x2120 [ 2043.969990][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2043.975516][ T7948] do_syscall_64+0x54/0xd0 [ 2043.979989][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2043.986056][ T7948] [ 2043.988390][ T7948] Uninit was stored to memory at: [ 2043.993688][ T7948] do_recvmmsg+0xb11/0x2120 [ 2043.998251][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.003431][ T7948] do_syscall_64+0x54/0xd0 [ 2044.007899][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.014142][ T7948] [ 2044.016478][ T7948] Uninit was stored to memory at: [ 2044.021747][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.026292][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.031576][ T7948] do_syscall_64+0x54/0xd0 [ 2044.036050][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.042203][ T7948] [ 2044.044544][ T7948] Uninit was stored to memory at: [ 2044.049640][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.054413][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.059526][ T7948] do_syscall_64+0x54/0xd0 [ 2044.064207][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.070171][ T7948] [ 2044.072690][ T7948] Uninit was stored to memory at: [ 2044.077784][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.082513][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.087582][ T7948] do_syscall_64+0x54/0xd0 [ 2044.092223][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.098184][ T7948] [ 2044.100523][ T7948] Uninit was stored to memory at: [ 2044.106205][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.110753][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.116040][ T7948] do_syscall_64+0x54/0xd0 [ 2044.120857][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.127027][ T7948] [ 2044.129391][ T7948] Uninit was stored to memory at: [ 2044.134682][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.139223][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.144495][ T7948] do_syscall_64+0x54/0xd0 [ 2044.148986][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.155170][ T7948] [ 2044.157511][ T7948] Local variable msg_sys created at: [ 2044.163003][ T7948] do_recvmmsg+0xc1/0x2120 [ 2044.168003][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.463954][ T7948] not chained 3440000 origins [ 2044.471963][ T7948] CPU: 1 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2044.480701][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2044.481061][ T7948] Call Trace: [ 2044.491492][ T7948] [ 2044.491492][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2044.491492][ T7948] dump_stack+0x25/0x28 [ 2044.491492][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2044.491492][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.491492][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2044.521326][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.521326][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2044.521326][ T7948] ? should_fail+0x75/0x9c0 [ 2044.521326][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.521326][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2044.521326][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2044.555629][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.555629][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2044.555629][ T7948] __msan_chain_origin+0xbf/0x140 [ 2044.555629][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.573159][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.581340][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.581340][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2044.581340][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2044.581340][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2044.581340][ T7948] ? do_syscall_64+0x54/0xd0 [ 2044.581340][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.611290][ T7948] do_syscall_64+0x54/0xd0 [ 2044.611290][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2044.611290][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.611290][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2044.611290][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2044.641231][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2044.641231][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2044.671413][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2044.671413][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2044.682663][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2044.682663][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2044.682663][ T7948] [ 2044.711573][ T7948] Uninit was stored to memory at: [ 2044.716676][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.721811][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.726882][ T7948] do_syscall_64+0x54/0xd0 [ 2044.731454][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.737411][ T7948] [ 2044.739860][ T7948] Uninit was stored to memory at: [ 2044.745154][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.749719][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.755040][ T7948] do_syscall_64+0x54/0xd0 [ 2044.759510][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.765683][ T7948] [ 2044.768021][ T7948] Uninit was stored to memory at: [ 2044.773299][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.777868][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.783134][ T7948] do_syscall_64+0x54/0xd0 [ 2044.787622][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.793795][ T7948] [ 2044.796127][ T7948] Uninit was stored to memory at: [ 2044.801747][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.806281][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.811551][ T7948] do_syscall_64+0x54/0xd0 [ 2044.816019][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.822171][ T7948] [ 2044.824509][ T7948] Uninit was stored to memory at: [ 2044.829594][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.834288][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.839353][ T7948] do_syscall_64+0x54/0xd0 [ 2044.843935][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.849893][ T7948] [ 2044.852440][ T7948] Uninit was stored to memory at: [ 2044.857569][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.862295][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.867369][ T7948] do_syscall_64+0x54/0xd0 [ 2044.872007][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.877971][ T7948] [ 2044.880329][ T7948] Uninit was stored to memory at: [ 2044.885680][ T7948] do_recvmmsg+0xb11/0x2120 [ 2044.890231][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2044.895501][ T7948] do_syscall_64+0x54/0xd0 [ 2044.899967][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2044.906133][ T7948] [ 2044.908568][ T7948] Local variable msg_sys created at: [ 2044.914057][ T7948] do_recvmmsg+0xc1/0x2120 [ 2044.918517][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.369739][ T7948] not chained 3450000 origins [ 2045.378011][ T7948] CPU: 0 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2045.384553][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2045.384553][ T7948] Call Trace: [ 2045.384553][ T7948] [ 2045.384553][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2045.384553][ T7948] dump_stack+0x25/0x28 [ 2045.384553][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2045.384553][ T7948] ? should_fail+0x75/0x9c0 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2045.384553][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2045.384553][ T7948] __msan_chain_origin+0xbf/0x140 [ 2045.384553][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2045.384553][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2045.384553][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2045.384553][ T7948] ? do_syscall_64+0x54/0xd0 [ 2045.384553][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.384553][ T7948] do_syscall_64+0x54/0xd0 [ 2045.384553][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2045.384553][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.384553][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2045.384553][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2045.384553][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2045.384553][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2045.384553][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2045.384553][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2045.384553][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2045.384553][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2045.384553][ T7948] [ 2045.615090][ T7948] Uninit was stored to memory at: [ 2045.620188][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.624980][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.630057][ T7948] do_syscall_64+0x54/0xd0 [ 2045.634764][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.640722][ T7948] [ 2045.643219][ T7948] Uninit was stored to memory at: [ 2045.648303][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.653263][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.658331][ T7948] do_syscall_64+0x54/0xd0 [ 2045.662941][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.668902][ T7948] [ 2045.671374][ T7948] Uninit was stored to memory at: [ 2045.676461][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.680995][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.686211][ T7948] do_syscall_64+0x54/0xd0 [ 2045.690707][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.696866][ T7948] [ 2045.699234][ T7948] Uninit was stored to memory at: [ 2045.704466][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.709005][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.714231][ T7948] do_syscall_64+0x54/0xd0 [ 2045.718712][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.724894][ T7948] [ 2045.727229][ T7948] Uninit was stored to memory at: [ 2045.732526][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.737060][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.742349][ T7948] do_syscall_64+0x54/0xd0 [ 2045.746826][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.753021][ T7948] [ 2045.755441][ T7948] Uninit was stored to memory at: [ 2045.760635][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.765431][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.770501][ T7948] do_syscall_64+0x54/0xd0 [ 2045.775212][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.781396][ T7948] [ 2045.783730][ T7948] Uninit was stored to memory at: [ 2045.788817][ T7948] do_recvmmsg+0xb11/0x2120 [ 2045.793597][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2045.798676][ T7948] do_syscall_64+0x54/0xd0 [ 2045.803350][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2045.809305][ T7948] [ 2045.811865][ T7948] Local variable msg_sys created at: [ 2045.817158][ T7948] do_recvmmsg+0xc1/0x2120 [ 2045.821835][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.030135][ T7948] not chained 3460000 origins [ 2046.035121][ T7948] CPU: 0 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2046.043849][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2046.044961][ T7948] Call Trace: [ 2046.044961][ T7948] [ 2046.044961][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2046.044961][ T7948] dump_stack+0x25/0x28 [ 2046.044961][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2046.044961][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2046.079706][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2046.079706][ T7948] ? should_fail+0x75/0x9c0 [ 2046.079706][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2046.079706][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2046.079706][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2046.079706][ T7948] __msan_chain_origin+0xbf/0x140 [ 2046.079706][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.079706][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2046.079706][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2046.079706][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2046.079706][ T7948] ? do_syscall_64+0x54/0xd0 [ 2046.079706][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.079706][ T7948] do_syscall_64+0x54/0xd0 [ 2046.079706][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2046.079706][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.079706][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2046.079706][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2046.079706][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2046.224824][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2046.224824][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2046.224824][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2046.224824][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2046.252516][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2046.252516][ T7948] [ 2046.273076][ T7948] Uninit was stored to memory at: [ 2046.278184][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.283026][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.288147][ T7948] do_syscall_64+0x54/0xd0 [ 2046.292778][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.298735][ T7948] [ 2046.301224][ T7948] Uninit was stored to memory at: [ 2046.306311][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.310853][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.316068][ T7948] do_syscall_64+0x54/0xd0 [ 2046.320542][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.326733][ T7948] [ 2046.329072][ T7948] Uninit was stored to memory at: [ 2046.334398][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.338935][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.344227][ T7948] do_syscall_64+0x54/0xd0 [ 2046.348694][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.354889][ T7948] [ 2046.357230][ T7948] Uninit was stored to memory at: [ 2046.362890][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.367458][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.372674][ T7948] do_syscall_64+0x54/0xd0 [ 2046.377137][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.383331][ T7948] [ 2046.385664][ T7948] Uninit was stored to memory at: [ 2046.390761][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.395531][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.400612][ T7948] do_syscall_64+0x54/0xd0 [ 2046.405248][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.411437][ T7948] [ 2046.413809][ T7948] Uninit was stored to memory at: [ 2046.418888][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.423585][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.428690][ T7948] do_syscall_64+0x54/0xd0 [ 2046.433636][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.439599][ T7948] [ 2046.442084][ T7948] Uninit was stored to memory at: [ 2046.447176][ T7948] do_recvmmsg+0xb11/0x2120 [ 2046.451976][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2046.457042][ T7948] do_syscall_64+0x54/0xd0 [ 2046.461732][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2046.467686][ T7948] [ 2046.470022][ T7948] Local variable msg_sys created at: [ 2046.475545][ T7948] do_recvmmsg+0xc1/0x2120 [ 2046.480044][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.497724][ T7948] not chained 3470000 origins [ 2047.502693][ T7948] CPU: 1 PID: 7948 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2047.511416][ T7948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2047.512493][ T7948] Call Trace: [ 2047.512493][ T7948] [ 2047.512493][ T7948] dump_stack_lvl+0x1ff/0x28e [ 2047.512493][ T7948] dump_stack+0x25/0x28 [ 2047.512493][ T7948] kmsan_internal_chain_origin+0x7a/0x110 [ 2047.512493][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.512493][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2047.512493][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.512493][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2047.512493][ T7948] ? should_fail+0x75/0x9c0 [ 2047.512493][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.512493][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2047.512493][ T7948] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2047.512493][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.512493][ T7948] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2047.512493][ T7948] __msan_chain_origin+0xbf/0x140 [ 2047.601356][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.601356][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.601356][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.601356][ T7948] ? kmsan_internal_check_memory+0x9a/0x560 [ 2047.601356][ T7948] ? kmsan_get_metadata+0xa4/0x120 [ 2047.601356][ T7948] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2047.631253][ T7948] ? do_syscall_64+0x54/0xd0 [ 2047.631253][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.631253][ T7948] do_syscall_64+0x54/0xd0 [ 2047.631253][ T7948] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2047.631253][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.661277][ T7948] RIP: 0033:0x7fac46d2eaf9 [ 2047.661277][ T7948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2047.661277][ T7948] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2047.691298][ T7948] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2047.694755][ T7948] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2047.694755][ T7948] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2047.694755][ T7948] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2047.694755][ T7948] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2047.694755][ T7948] [ 2047.741445][ T7948] Uninit was stored to memory at: [ 2047.750329][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.755463][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.760632][ T7948] do_syscall_64+0x54/0xd0 [ 2047.765224][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.771300][ T7948] [ 2047.773644][ T7948] Uninit was stored to memory at: [ 2047.778735][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.783394][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.788463][ T7948] do_syscall_64+0x54/0xd0 [ 2047.793071][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.799057][ T7948] [ 2047.801574][ T7948] Uninit was stored to memory at: [ 2047.806659][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.811308][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.816405][ T7948] do_syscall_64+0x54/0xd0 [ 2047.820956][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.827070][ T7948] [ 2047.829399][ T7948] Uninit was stored to memory at: [ 2047.834608][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.839160][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.844352][ T7948] do_syscall_64+0x54/0xd0 [ 2047.848953][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.855211][ T7948] [ 2047.857540][ T7948] Uninit was stored to memory at: [ 2047.862762][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.867305][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.872499][ T7948] do_syscall_64+0x54/0xd0 [ 2047.876975][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.883058][ T7948] [ 2047.885398][ T7948] Uninit was stored to memory at: [ 2047.890495][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.895184][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.900262][ T7948] do_syscall_64+0x54/0xd0 [ 2047.904867][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.910835][ T7948] [ 2047.913296][ T7948] Uninit was stored to memory at: [ 2047.918382][ T7948] do_recvmmsg+0xb11/0x2120 [ 2047.923037][ T7948] __x64_sys_recvmmsg+0x2af/0x500 [ 2047.928213][ T7948] do_syscall_64+0x54/0xd0 [ 2047.932801][ T7948] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2047.938759][ T7948] [ 2047.941217][ T7948] Local variable msg_sys created at: [ 2047.946523][ T7948] do_recvmmsg+0xc1/0x2120 [ 2047.950980][ T7948] __x64_sys_recvmmsg+0x2af/0x500 15:57:04 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x0, 0x2}]}) 15:57:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x2, {0x1, 0x0, 0x2}}) 15:57:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x41) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x20000c, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:57:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:04 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x40101283, 0xffffffffffffffff) [ 2048.603713][T27887] usb 2-1: new high-speed USB device number 85 using dummy_hcd 15:57:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x3, [@volatile, @typedef, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @restrict, @const, @ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0xcf}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 2048.972419][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2048.984782][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2048.995120][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2049.008444][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2049.017964][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@volatile, @fwd, @restrict, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x6a}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:57:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2049.362756][T27887] usb 2-1: config 0 descriptor?? [ 2049.911677][T27887] usbhid 2-1:0.0: can't add hid device: -71 [ 2049.918283][T27887] usbhid: probe of 2-1:0.0 failed with error -71 [ 2049.959209][T27887] usb 2-1: USB disconnect, device number 85 15:57:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000080)) recvmsg(r0, 0x0, 0x22) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @can, @phonet={0x23, 0x0, 0xd5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='nr0\x00', 0x2, 0x0, 0x4}) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) socket(0x10, 0x0, 0x0) 15:57:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2050.819282][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 2050.826118][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 15:57:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2051.002556][T32647] usb 2-1: new high-speed USB device number 86 using dummy_hcd 15:57:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 2051.382900][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2051.394094][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2051.404274][T32647] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2051.418125][T32647] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2051.427589][T32647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2051.605902][T32647] usb 2-1: config 0 descriptor?? [ 2052.142339][T32647] usbhid 2-1:0.0: can't add hid device: -71 [ 2052.154027][T32647] usbhid: probe of 2-1:0.0 failed with error -71 [ 2052.203369][T32647] usb 2-1: USB disconnect, device number 86 15:57:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000001240)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) dup2(r3, r4) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x4010) 15:57:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:08 executing program 2: mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x2000006, 0x2012, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x5, "a59f7995f969f9"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005c500)={{0x0, 0x0, 0x2, 0x7, 0x0, 0x3, 0x6, 0x400, 0x87, 0x6, 0x400, 0x8, 0xfd, 0x7f, 0x80000001}}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) 15:57:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b2", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:09 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_io_uring_setup(0x884, &(0x7f0000000280), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000780)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0xa}, 0x0) [ 2053.291802][T27887] usb 2-1: new high-speed USB device number 87 using dummy_hcd 15:57:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b2", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2053.753158][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2053.764482][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2053.774766][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2053.789289][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2053.798931][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b2", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2054.060503][T27887] usb 2-1: config 0 descriptor?? [ 2054.523571][ T8136] not chained 3480000 origins [ 2054.528388][ T8136] CPU: 0 PID: 8136 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2054.531072][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2054.531072][ T8136] Call Trace: [ 2054.531072][ T8136] [ 2054.531072][ T8136] dump_stack_lvl+0x1ff/0x28e [ 2054.531072][ T8136] dump_stack+0x25/0x28 [ 2054.531072][ T8136] kmsan_internal_chain_origin+0x7a/0x110 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2054.531072][ T8136] ? should_fail+0x75/0x9c0 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2054.531072][ T8136] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2054.531072][ T8136] __msan_chain_origin+0xbf/0x140 [ 2054.531072][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_internal_check_memory+0x9a/0x560 [ 2054.531072][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2054.531072][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2054.531072][ T8136] ? do_syscall_64+0x54/0xd0 [ 2054.531072][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.531072][ T8136] do_syscall_64+0x54/0xd0 [ 2054.531072][ T8136] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2054.531072][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.531072][ T8136] RIP: 0033:0x7fac46d2eaf9 [ 2054.531072][ T8136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2054.531072][ T8136] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2054.531072][ T8136] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2054.531072][ T8136] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2054.531072][ T8136] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2054.531072][ T8136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2054.531072][ T8136] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2054.531072][ T8136] [ 2054.764583][ T8136] Uninit was stored to memory at: [ 2054.769683][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.774455][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.779522][ T8136] do_syscall_64+0x54/0xd0 [ 2054.784292][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.790259][ T8136] [ 2054.792769][ T8136] Uninit was stored to memory at: [ 2054.797885][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.802647][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.807763][ T8136] do_syscall_64+0x54/0xd0 [ 2054.812467][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.818427][ T8136] [ 2054.820767][ T8136] Uninit was stored to memory at: [ 2054.826897][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.831583][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.836661][ T8136] do_syscall_64+0x54/0xd0 [ 2054.841272][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.847236][ T8136] [ 2054.849736][ T8136] Uninit was stored to memory at: [ 2054.854983][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.859616][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.864855][ T8136] do_syscall_64+0x54/0xd0 [ 2054.869322][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.875441][ T8136] [ 2054.877777][ T8136] Uninit was stored to memory at: [ 2054.883018][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.887556][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.892778][ T8136] do_syscall_64+0x54/0xd0 [ 2054.897259][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.903408][ T8136] [ 2054.905834][ T8136] Uninit was stored to memory at: [ 2054.910932][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.915632][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.920702][ T8136] do_syscall_64+0x54/0xd0 [ 2054.925320][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.931433][ T8136] [ 2054.933773][ T8136] Uninit was stored to memory at: [ 2054.938860][ T8136] do_recvmmsg+0xb11/0x2120 [ 2054.943568][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2054.948647][ T8136] do_syscall_64+0x54/0xd0 [ 2054.953264][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2054.959236][ T8136] [ 2054.961730][ T8136] Local variable msg_sys created at: [ 2054.967025][ T8136] do_recvmmsg+0xc1/0x2120 [ 2054.971631][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.083179][T27887] usbhid 2-1:0.0: can't add hid device: -71 [ 2055.089539][T27887] usbhid: probe of 2-1:0.0 failed with error -71 [ 2055.124553][T27887] usb 2-1: USB disconnect, device number 87 [ 2055.470066][ T8136] not chained 3490000 origins [ 2055.475297][ T8136] CPU: 0 PID: 8136 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2055.484030][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2055.484975][ T8136] Call Trace: [ 2055.484975][ T8136] [ 2055.484975][ T8136] dump_stack_lvl+0x1ff/0x28e [ 2055.484975][ T8136] dump_stack+0x25/0x28 [ 2055.484975][ T8136] kmsan_internal_chain_origin+0x7a/0x110 [ 2055.484975][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.516585][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2055.522947][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.522947][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2055.522947][ T8136] ? should_fail+0x75/0x9c0 [ 2055.522947][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.522947][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2055.522947][ T8136] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2055.522947][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.522947][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2055.522947][ T8136] __msan_chain_origin+0xbf/0x140 [ 2055.522947][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.522947][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.522947][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.522947][ T8136] ? kmsan_internal_check_memory+0x9a/0x560 [ 2055.522947][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2055.522947][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2055.522947][ T8136] ? do_syscall_64+0x54/0xd0 [ 2055.522947][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.522947][ T8136] do_syscall_64+0x54/0xd0 [ 2055.522947][ T8136] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2055.522947][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.522947][ T8136] RIP: 0033:0x7fac46d2eaf9 [ 2055.522947][ T8136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2055.658570][ T8136] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2055.658570][ T8136] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2055.658570][ T8136] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2055.658570][ T8136] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2055.658570][ T8136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2055.658570][ T8136] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2055.658570][ T8136] [ 2055.713271][ T8136] Uninit was stored to memory at: [ 2055.718383][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.723169][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.728234][ T8136] do_syscall_64+0x54/0xd0 [ 2055.732836][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.738793][ T8136] [ 2055.741277][ T8136] Uninit was stored to memory at: [ 2055.746571][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.751264][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.756329][ T8136] do_syscall_64+0x54/0xd0 [ 2055.760789][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.766937][ T8136] [ 2055.769276][ T8136] Uninit was stored to memory at: [ 2055.774584][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.779224][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.784507][ T8136] do_syscall_64+0x54/0xd0 [ 2055.788973][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.795171][ T8136] [ 2055.797524][ T8136] Uninit was stored to memory at: [ 2055.802839][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.807394][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.812698][ T8136] do_syscall_64+0x54/0xd0 [ 2055.817161][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.823355][ T8136] [ 2055.825692][ T8136] Uninit was stored to memory at: [ 2055.830868][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.835626][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.840693][ T8136] do_syscall_64+0x54/0xd0 [ 2055.845385][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.851552][ T8136] [ 2055.853894][ T8136] Uninit was stored to memory at: [ 2055.859022][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.863809][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.868885][ T8136] do_syscall_64+0x54/0xd0 [ 2055.873721][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.879690][ T8136] [ 2055.882344][ T8136] Uninit was stored to memory at: [ 2055.887453][ T8136] do_recvmmsg+0xb11/0x2120 [ 2055.892203][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2055.897269][ T8136] do_syscall_64+0x54/0xd0 [ 2055.901939][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2055.907898][ T8136] [ 2055.910235][ T8136] Local variable msg_sys created at: [ 2055.915808][ T8136] do_recvmmsg+0xc1/0x2120 [ 2055.920276][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.344063][ T8136] not chained 3500000 origins [ 2056.352061][ T8136] CPU: 1 PID: 8136 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2056.360790][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2056.361032][ T8136] Call Trace: [ 2056.361032][ T8136] [ 2056.361032][ T8136] dump_stack_lvl+0x1ff/0x28e [ 2056.381300][ T8136] dump_stack+0x25/0x28 [ 2056.381300][ T8136] kmsan_internal_chain_origin+0x7a/0x110 [ 2056.381300][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.381300][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2056.381300][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.381300][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2056.413601][ T8136] ? should_fail+0x75/0x9c0 [ 2056.414460][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.414460][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2056.414460][ T8136] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2056.414460][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.441363][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2056.441363][ T8136] __msan_chain_origin+0xbf/0x140 [ 2056.441363][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.441363][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.441363][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.441363][ T8136] ? kmsan_internal_check_memory+0x9a/0x560 [ 2056.471312][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2056.471312][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2056.471312][ T8136] ? do_syscall_64+0x54/0xd0 [ 2056.471312][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.471312][ T8136] do_syscall_64+0x54/0xd0 [ 2056.471312][ T8136] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2056.501283][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.501283][ T8136] RIP: 0033:0x7fac46d2eaf9 [ 2056.501283][ T8136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2056.531318][ T8136] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2056.531318][ T8136] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2056.531318][ T8136] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2056.531318][ T8136] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2056.561325][ T8136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2056.561325][ T8136] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2056.561325][ T8136] [ 2056.591490][ T8136] Uninit was stored to memory at: [ 2056.596610][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.602050][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.607123][ T8136] do_syscall_64+0x54/0xd0 [ 2056.611836][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.617807][ T8136] [ 2056.620141][ T8136] Uninit was stored to memory at: [ 2056.625409][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.629949][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.635248][ T8136] do_syscall_64+0x54/0xd0 [ 2056.639707][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.645883][ T8136] [ 2056.648227][ T8136] Uninit was stored to memory at: [ 2056.653496][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.658065][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.663317][ T8136] do_syscall_64+0x54/0xd0 [ 2056.667862][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.674003][ T8136] [ 2056.676330][ T8136] Uninit was stored to memory at: [ 2056.681591][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.686125][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.691303][ T8136] do_syscall_64+0x54/0xd0 [ 2056.695756][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.701905][ T8136] [ 2056.704273][ T8136] Uninit was stored to memory at: [ 2056.709355][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.714066][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.719130][ T8136] do_syscall_64+0x54/0xd0 [ 2056.723797][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.729762][ T8136] [ 2056.732268][ T8136] Uninit was stored to memory at: [ 2056.737357][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.742082][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.747146][ T8136] do_syscall_64+0x54/0xd0 [ 2056.751797][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.758193][ T8136] [ 2056.760534][ T8136] Uninit was stored to memory at: [ 2056.765812][ T8136] do_recvmmsg+0xb11/0x2120 [ 2056.770473][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2056.775750][ T8136] do_syscall_64+0x54/0xd0 [ 2056.780214][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2056.786409][ T8136] [ 2056.788759][ T8136] Local variable msg_sys created at: [ 2056.794253][ T8136] do_recvmmsg+0xc1/0x2120 [ 2056.798711][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.012187][ T8136] not chained 3510000 origins [ 2057.016991][ T8136] CPU: 0 PID: 8136 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2057.021092][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2057.021092][ T8136] Call Trace: [ 2057.021092][ T8136] [ 2057.021092][ T8136] dump_stack_lvl+0x1ff/0x28e [ 2057.021092][ T8136] dump_stack+0x25/0x28 [ 2057.021092][ T8136] kmsan_internal_chain_origin+0x7a/0x110 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2057.056436][ T8136] ? should_fail+0x75/0x9c0 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2057.056436][ T8136] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2057.056436][ T8136] __msan_chain_origin+0xbf/0x140 [ 2057.056436][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_internal_check_memory+0x9a/0x560 [ 2057.056436][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2057.056436][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2057.056436][ T8136] ? do_syscall_64+0x54/0xd0 [ 2057.056436][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.056436][ T8136] do_syscall_64+0x54/0xd0 [ 2057.056436][ T8136] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2057.056436][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.056436][ T8136] RIP: 0033:0x7fac46d2eaf9 [ 2057.056436][ T8136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2057.056436][ T8136] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2057.056436][ T8136] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2057.056436][ T8136] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2057.216948][ T8136] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2057.216948][ T8136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2057.216948][ T8136] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2057.216948][ T8136] [ 2057.253058][ T8136] Uninit was stored to memory at: [ 2057.258151][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.262933][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.268023][ T8136] do_syscall_64+0x54/0xd0 [ 2057.272627][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.278584][ T8136] [ 2057.280913][ T8136] Uninit was stored to memory at: [ 2057.286240][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.290780][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.296070][ T8136] do_syscall_64+0x54/0xd0 [ 2057.300530][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.306729][ T8136] [ 2057.309064][ T8136] Uninit was stored to memory at: [ 2057.314465][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.318999][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.324297][ T8136] do_syscall_64+0x54/0xd0 [ 2057.328771][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.334964][ T8136] [ 2057.337312][ T8136] Uninit was stored to memory at: [ 2057.342616][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.347338][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.352619][ T8136] do_syscall_64+0x54/0xd0 [ 2057.357087][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.363199][ T8136] [ 2057.365532][ T8136] Uninit was stored to memory at: [ 2057.370616][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.375320][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.380387][ T8136] do_syscall_64+0x54/0xd0 [ 2057.385078][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.391230][ T8136] [ 2057.393566][ T8136] Uninit was stored to memory at: [ 2057.398679][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.403443][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.408512][ T8136] do_syscall_64+0x54/0xd0 [ 2057.413206][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.419250][ T8136] [ 2057.421795][ T8136] Uninit was stored to memory at: [ 2057.426881][ T8136] do_recvmmsg+0xb11/0x2120 [ 2057.431642][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2057.436728][ T8136] do_syscall_64+0x54/0xd0 [ 2057.441397][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2057.447356][ T8136] [ 2057.449706][ T8136] Local variable msg_sys created at: [ 2057.455506][ T8136] do_recvmmsg+0xc1/0x2120 [ 2057.459962][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2058.725213][ T8136] not chained 3520000 origins [ 2058.729934][ T8136] CPU: 0 PID: 8136 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2058.731087][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2058.731087][ T8136] Call Trace: [ 2058.731087][ T8136] [ 2058.731087][ T8136] dump_stack_lvl+0x1ff/0x28e [ 2058.731087][ T8136] dump_stack+0x25/0x28 [ 2058.731087][ T8136] kmsan_internal_chain_origin+0x7a/0x110 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2058.731087][ T8136] ? should_fail+0x75/0x9c0 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2058.731087][ T8136] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2058.731087][ T8136] __msan_chain_origin+0xbf/0x140 [ 2058.731087][ T8136] do_recvmmsg+0xb11/0x2120 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_internal_check_memory+0x9a/0x560 [ 2058.731087][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2058.731087][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2058.731087][ T8136] ? do_syscall_64+0x54/0xd0 [ 2058.731087][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2058.731087][ T8136] do_syscall_64+0x54/0xd0 [ 2058.731087][ T8136] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2058.731087][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2058.731087][ T8136] RIP: 0033:0x7fac46d2eaf9 [ 2058.731087][ T8136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2058.731087][ T8136] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2058.731087][ T8136] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2058.731087][ T8136] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2058.731087][ T8136] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2058.731087][ T8136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2058.731087][ T8136] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2058.731087][ T8136] [ 2058.966752][ T8136] Uninit was stored to memory at: [ 2058.972199][ T8136] do_recvmmsg+0xb11/0x2120 [ 2058.976744][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2058.982013][ T8136] do_syscall_64+0x54/0xd0 [ 2058.986544][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2058.992756][ T8136] [ 2058.995089][ T8136] Uninit was stored to memory at: [ 2059.000262][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.005032][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.010128][ T8136] do_syscall_64+0x54/0xd0 [ 2059.014821][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.020779][ T8136] [ 2059.023343][ T8136] Uninit was stored to memory at: [ 2059.028427][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.033215][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.038295][ T8136] do_syscall_64+0x54/0xd0 [ 2059.043825][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.049805][ T8136] [ 2059.052375][ T8136] Uninit was stored to memory at: [ 2059.057491][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.062271][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.067342][ T8136] do_syscall_64+0x54/0xd0 [ 2059.072140][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.078104][ T8136] [ 2059.080444][ T8136] Uninit was stored to memory at: [ 2059.085758][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.090303][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.095605][ T8136] do_syscall_64+0x54/0xd0 [ 2059.100068][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.106265][ T8136] [ 2059.108600][ T8136] Uninit was stored to memory at: [ 2059.113916][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.118482][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.123780][ T8136] do_syscall_64+0x54/0xd0 [ 2059.128243][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.134435][ T8136] [ 2059.136769][ T8136] Uninit was stored to memory at: [ 2059.142066][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.146606][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.151982][ T8136] do_syscall_64+0x54/0xd0 [ 2059.156445][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.162636][ T8136] [ 2059.164972][ T8136] Local variable msg_sys created at: [ 2059.171244][ T8136] do_recvmmsg+0xc1/0x2120 [ 2059.175699][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.479998][ T8136] not chained 3530000 origins [ 2059.484968][ T8136] CPU: 0 PID: 8136 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2059.493783][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2059.494810][ T8136] Call Trace: [ 2059.494810][ T8136] [ 2059.494810][ T8136] dump_stack_lvl+0x1ff/0x28e [ 2059.494810][ T8136] dump_stack+0x25/0x28 [ 2059.494810][ T8136] kmsan_internal_chain_origin+0x7a/0x110 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2059.494810][ T8136] ? should_fail+0x75/0x9c0 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2059.494810][ T8136] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2059.494810][ T8136] __msan_chain_origin+0xbf/0x140 [ 2059.494810][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_internal_check_memory+0x9a/0x560 [ 2059.494810][ T8136] ? kmsan_get_metadata+0xa4/0x120 [ 2059.494810][ T8136] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2059.494810][ T8136] ? do_syscall_64+0x54/0xd0 [ 2059.494810][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.494810][ T8136] do_syscall_64+0x54/0xd0 [ 2059.494810][ T8136] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2059.494810][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.494810][ T8136] RIP: 0033:0x7fac46d2eaf9 [ 2059.494810][ T8136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2059.494810][ T8136] RSP: 002b:00007fac45c83188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2059.494810][ T8136] RAX: ffffffffffffffda RBX: 00007fac46e42028 RCX: 00007fac46d2eaf9 [ 2059.494810][ T8136] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2059.494810][ T8136] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2059.494810][ T8136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2059.494810][ T8136] R13: 00007fac47375b2f R14: 00007fac45c83300 R15: 0000000000022000 [ 2059.494810][ T8136] [ 2059.722194][ T8136] Uninit was stored to memory at: [ 2059.728466][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.733287][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.738351][ T8136] do_syscall_64+0x54/0xd0 [ 2059.742967][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.748929][ T8136] [ 2059.751411][ T8136] Uninit was stored to memory at: [ 2059.756585][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.761266][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.766328][ T8136] do_syscall_64+0x54/0xd0 [ 2059.770793][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.777205][ T8136] [ 2059.779564][ T8136] Uninit was stored to memory at: [ 2059.784827][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.789456][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.794782][ T8136] do_syscall_64+0x54/0xd0 [ 2059.799247][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.805392][ T8136] [ 2059.807729][ T8136] Uninit was stored to memory at: [ 2059.813052][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.817593][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.822883][ T8136] do_syscall_64+0x54/0xd0 [ 2059.827344][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.833556][ T8136] [ 2059.835905][ T8136] Uninit was stored to memory at: [ 2059.841206][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.845745][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.850804][ T8136] do_syscall_64+0x54/0xd0 [ 2059.855497][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.861750][ T8136] [ 2059.864080][ T8136] Uninit was stored to memory at: [ 2059.869169][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.873936][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.879014][ T8136] do_syscall_64+0x54/0xd0 [ 2059.883732][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.889697][ T8136] [ 2059.892249][ T8136] Uninit was stored to memory at: [ 2059.897338][ T8136] do_recvmmsg+0xb11/0x2120 [ 2059.902088][ T8136] __x64_sys_recvmmsg+0x2af/0x500 [ 2059.907150][ T8136] do_syscall_64+0x54/0xd0 [ 2059.911831][ T8136] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2059.917784][ T8136] [ 2059.920117][ T8136] Local variable msg_sys created at: [ 2059.925642][ T8136] do_recvmmsg+0xc1/0x2120 [ 2059.930098][ T8136] __x64_sys_recvmmsg+0x2af/0x500 15:57:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x2, [@func_proto={0x0, 0xb, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @int, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x106}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:57:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) dup3(r1, r0, 0x0) 15:57:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x154, 0x154, 0x2, [@restrict, @array, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @fwd, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func, @typedef, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, 0x0, 0x16e}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:57:16 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000001600)}, 0x20) [ 2060.582475][ T8318] usb 2-1: new high-speed USB device number 88 using dummy_hcd 15:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:17 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) [ 2060.943810][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2060.955397][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2060.965604][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2060.978909][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2060.988353][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:17 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) [ 2061.366923][ T8318] usb 2-1: config 0 descriptor?? 15:57:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 2061.911662][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2061.918106][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2061.999693][ T8318] usb 2-1: USB disconnect, device number 88 15:57:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:18 executing program 2: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, &(0x7f00000004c0)={0x0, "c38ee282e60a1ac5309f4007980fce7bbf18ead4b74c60816b3f672f370dae58f8e0f3fcd212a7828a56444f50223e7022e9b1508db52093ceb1693df996f85b", 0x26}, 0x48, 0xfffffffffffffffa) add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="1bf9b1a5c01e5fe7e65865efe92e74e74db9ed6f3a23ff662f3430ef8aee84234249e794e28f2602d4fb846b0bf8258244bc510f51624cd67a85655b0a73b3d6e7a8136b973dccd906", 0x49, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x1ff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='rxrpc\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 15:57:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:18 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xc1) r0 = open(&(0x7f0000001680)='./file0\x00', 0x199c00, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x50085}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x41, 0x4, 0x0, 0xa, 0x0, 0xfffffffffffffffd, 0x20010, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, @perf_bp, 0x2000, 0x1, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x23) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) fgetxattr(r4, &(0x7f0000000280)=@known='user.incfs.size\x00', &(0x7f00000002c0)=""/8, 0x8) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 15:57:18 executing program 4: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r1, 0xc004510e, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="0700000000e6ff8600"/36]) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r2, 0x80045104, &(0x7f00000001c0)) write(r1, &(0x7f00000000c0)="e5c3b3137ff2b0e8c5b98ac192976f963a328d8947817c3277ed622947d12f036303af68df666748a0504e45275e207d983200168c693dc3a98fcaa5bb845e4694e687f278e030477e919050f170a303681b3e73c7079ecc12a583524b99d1c91768bd64f94678a06e0928e2866ea246ec1c87ea8d9a80c78c7bc25a10bcfa89dfd2eae5ae118bc42b44e2dce24470fbf569ca00a0efc958e650e4fd6938daf7a3ed56f741d3300c1590ebe8cd7c014dd529c4f4ea60bd9021c37a1da3db3a9b9b69676343e8cc", 0xc7) shmctl$SHM_LOCK(0x0, 0xb) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 15:57:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2063.021950][T32647] usb 2-1: new high-speed USB device number 89 using dummy_hcd 15:57:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c76", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4048aecb, &(0x7f0000000280)={{0x4, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349dc2e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880273bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce438afe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdb0300000000000000cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab24e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) 15:57:19 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) gettid() ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) [ 2063.431752][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2063.442932][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2063.453120][T32647] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2063.466456][T32647] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2063.475950][T32647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2063.676772][ T8288] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2063.694262][ T8288] CPU: 1 PID: 8288 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 2063.703111][ T8288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2063.703402][ T8288] Call Trace: [ 2063.703402][ T8288] [ 2063.703402][ T8288] dump_stack_lvl+0x1ff/0x28e [ 2063.703402][ T8288] dump_stack+0x25/0x28 [ 2063.703402][ T8288] warn_alloc+0x4cd/0x680 [ 2063.703402][ T8288] ? kmsan_get_metadata+0xa4/0x120 [ 2063.703402][ T8288] __vmalloc_node_range+0x12bc/0x17f0 [ 2063.703402][ T8288] vzalloc+0xe0/0xf0 [ 2063.703402][ T8288] ? n_tty_open+0x4d/0x2d0 [ 2063.703402][ T8288] ? n_tty_open+0x4d/0x2d0 [ 2063.703402][ T8288] ? n_tty_inherit_ops+0x70/0x70 [ 2063.703402][ T8288] n_tty_open+0x4d/0x2d0 [ 2063.703402][ T8288] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2063.703402][ T8288] ? n_tty_inherit_ops+0x70/0x70 [ 2063.703402][ T8288] tty_ldisc_setup+0x13f/0x6a0 [ 2063.703402][ T8288] tty_init_dev+0x5f3/0xc00 [ 2063.703402][ T8288] ptmx_open+0x2f9/0x7f0 [ 2063.703402][ T8288] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2063.703402][ T8288] ? pty_start+0x290/0x290 [ 2063.703402][ T8288] chrdev_open+0xbc9/0xd80 [ 2063.703402][ T8288] ? cd_forget+0x330/0x330 [ 2063.703402][ T8288] do_dentry_open+0x1128/0x1bf0 [ 2063.703402][ T8288] vfs_open+0xaf/0xe0 [ 2063.703402][ T8288] path_openat+0x52f1/0x5dd0 [ 2063.703402][ T8288] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2063.703402][ T8288] ? should_fail+0x75/0x9c0 [ 2063.703402][ T8288] ? kmsan_get_metadata+0xa4/0x120 [ 2063.703402][ T8288] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2063.703402][ T8288] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2063.703402][ T8288] do_filp_open+0x306/0x760 [ 2063.703402][ T8288] do_sys_openat2+0x263/0x8f0 [ 2063.703402][ T8288] ? kmsan_get_metadata+0xa4/0x120 [ 2063.703402][ T8288] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2063.703402][ T8288] __x64_sys_openat+0x35f/0x3c0 [ 2063.703402][ T8288] do_syscall_64+0x54/0xd0 [ 2063.703402][ T8288] ? exc_page_fault+0x76/0x150 [ 2063.703402][ T8288] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2063.703402][ T8288] RIP: 0033:0x7fac46d2eaf9 [ 2063.703402][ T8288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2063.703402][ T8288] RSP: 002b:00007fac45ca4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 2063.703402][ T8288] RAX: ffffffffffffffda RBX: 00007fac46e41f60 RCX: 00007fac46d2eaf9 [ 2063.703402][ T8288] RDX: 0000000000000000 RSI: 0000000020000480 RDI: ffffffffffffff9c [ 2063.703402][ T8288] RBP: 00007fac46d88ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2063.703402][ T8288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2063.703402][ T8288] R13: 00007fac47375b2f R14: 00007fac45ca4300 R15: 0000000000022000 [ 2063.703402][ T8288] [ 2063.973501][ T8288] Mem-Info: [ 2063.976690][ T8288] active_anon:203 inactive_anon:184676 isolated_anon:0 [ 2063.976690][ T8288] active_file:2920 inactive_file:36924 isolated_file:0 [ 2063.976690][ T8288] unevictable:768 dirty:85 writeback:0 [ 2063.976690][ T8288] slab_reclaimable:9015 slab_unreclaimable:25446 [ 2063.976690][ T8288] mapped:26563 shmem:13083 pagetables:6233 bounce:0 [ 2063.976690][ T8288] kernel_misc_reclaimable:0 [ 2063.976690][ T8288] free:214952 free_pcp:22875 free_cma:0 [ 2064.018874][ T8288] Node 0 active_anon:652kB inactive_anon:702936kB active_file:11664kB inactive_file:146592kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:102088kB dirty:4kB writeback:0kB shmem:41944kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 671744kB writeback_tmp:0kB kernel_stack:6304kB pagetables:13276kB all_unreclaimable? no [ 2064.050901][ T8288] Node 1 active_anon:160kB inactive_anon:35716kB active_file:16kB inactive_file:1104kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:4172kB dirty:336kB writeback:0kB shmem:10388kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:2880kB pagetables:11616kB all_unreclaimable? no [ 2064.082104][ T8288] Node 0 DMA free:4096kB boost:0kB min:156kB low:192kB high:228kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2064.109630][ T8288] lowmem_reserve[]: 0 905 1218 1218 1218 [ 2064.115750][ T8288] Node 0 DMA32 free:41480kB boost:0kB min:36008kB low:45008kB high:54008kB reserved_highatomic:0KB active_anon:508kB inactive_anon:614112kB active_file:0kB inactive_file:125732kB unevictable:0kB writepending:0kB present:3129332kB managed:932648kB mlocked:0kB bounce:0kB free_pcp:28028kB local_pcp:20100kB free_cma:0kB [ 2064.146249][ T8288] lowmem_reserve[]: 0 0 313 313 313 [ 2064.152015][ T8288] Node 0 Normal free:15124kB boost:0kB min:12452kB low:15564kB high:18676kB reserved_highatomic:0KB active_anon:144kB inactive_anon:88824kB active_file:11664kB inactive_file:20860kB unevictable:1536kB writepending:4kB present:1048576kB managed:320516kB mlocked:0kB bounce:0kB free_pcp:14392kB local_pcp:7476kB free_cma:0kB [ 2064.182817][ T8288] lowmem_reserve[]: 0 0 0 0 0 [ 2064.187815][ T8288] Node 1 Normal free:799108kB boost:0kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:160kB inactive_anon:35716kB active_file:16kB inactive_file:1104kB unevictable:1536kB writepending:336kB present:4194304kB managed:1067980kB mlocked:0kB bounce:0kB free_pcp:49088kB local_pcp:23624kB free_cma:0kB [ 2064.218845][ T8288] lowmem_reserve[]: 0 0 0 0 0 [ 2064.223930][ T8288] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 2064.236577][ T8288] Node 0 DMA32: 1230*4kB (UME) 342*8kB (UME) 242*16kB (UME) 236*32kB (UME) 70*64kB (UM) 26*128kB (UM) 9*256kB (UM) 12*512kB (UME) 6*1024kB (U) 0*2048kB 0*4096kB = 41480kB [ 2064.254879][ T8288] Node 0 Normal: 175*4kB (UME) 205*8kB (ME) 71*16kB (UME) 48*32kB (ME) 12*64kB (UME) 17*128kB (UE) 12*256kB (UE) 4*512kB (UE) 2*1024kB (U) 0*2048kB 0*4096kB = 15124kB [ 2064.272766][ T8288] Node 1 Normal: 27*4kB (UME) 11*8kB (UM) 42*16kB (UE) 85*32kB (UME) 18*64kB (UE) 6*128kB (UE) 2*256kB (UE) 5*512kB (M) 2*1024kB (M) 5*2048kB (ME) 190*4096kB (UM) = 799108kB [ 2064.291429][ T8288] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2064.301245][ T8288] Node 0 hugepages_total=2 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 2064.310686][ T8288] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2064.320597][ T8288] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2064.330164][ T8288] 20591 total pagecache pages [ 2064.335047][ T8288] 0 pages in swap cache [ 2064.339318][ T8288] Swap cache stats: add 0, delete 0, find 0/0 [ 2064.346515][ T8288] Free swap = 0kB [ 2064.350324][ T8288] Total swap = 0kB [ 2064.354272][ T8288] 2097051 pages RAM [ 2064.358194][ T8288] 0 pages HighMem/MovableOnly [ 2064.363125][ T8288] 1515741 pages reserved [ 2064.367445][ T8288] 0 pages cma reserved [ 2064.396586][T32647] usb 2-1: config 0 descriptor?? [ 2064.403682][ T8288] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 2064.956378][T32647] usbhid 2-1:0.0: can't add hid device: -71 [ 2064.962771][T32647] usbhid: probe of 2-1:0.0 failed with error -71 [ 2064.998836][T32647] usb 2-1: USB disconnect, device number 89 15:57:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c76", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:21 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="050b00000000000000002000000008000300", @ANYRES32=r3], 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) 15:57:21 executing program 2: creat(&(0x7f0000000200)='./bus\x00', 0x26b9cb250783348c) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180), &(0x7f00000001c0)=@sha1={0x1, "333b98e498bb10c64ef65a04c71d40f90e5e54cf"}, 0x15, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r5, @ANYBLOB="0184000000000000cee531c239328b8c21ac493f95d30b759a48274fa6bd86c397e17d7da7d383cc8bcfac46e1397cff1bb410debefd945c3d57bd4578b7a7fe2bc793eb2f8414d5d466a322409ad8769413058f76d69c1ebf3f15d72a77fc9c6f42cc78bc0011860ff4104bccc3e0e1c4337de196d8c1c2"], 0x20}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x4) [ 2065.573673][ T8321] device bond0 left promiscuous mode [ 2065.579094][ T8321] device bond_slave_0 left promiscuous mode [ 2065.586265][ T8321] device bond_slave_1 left promiscuous mode [ 2065.593988][ T8321] bridge0: port 4(bond0) entered disabled state 15:57:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c76", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2065.790084][ T8321] device veth1_to_bond left promiscuous mode [ 2065.797134][ T8321] bridge0: port 3(veth1_to_bond) entered disabled state 15:57:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) [ 2065.899909][ T8321] device bridge_slave_1 left promiscuous mode [ 2065.906945][ T8321] bridge0: port 2(bridge_slave_1) entered disabled state [ 2065.988402][ T8321] device bridge_slave_0 left promiscuous mode [ 2065.995903][ T8321] bridge0: port 1(bridge_slave_0) entered disabled state [ 2066.093284][T32647] usb 2-1: new high-speed USB device number 90 using dummy_hcd 15:57:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2066.482449][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2066.498024][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2066.509020][T32647] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2066.522410][T32647] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2066.531824][T32647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2066.733651][T32647] usb 2-1: config 0 descriptor?? 15:57:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3a, &(0x7f00000000c0)) [ 2067.302891][T32647] usbhid 2-1:0.0: can't add hid device: -71 [ 2067.314133][T32647] usbhid: probe of 2-1:0.0 failed with error -71 [ 2067.374128][T32647] usb 2-1: USB disconnect, device number 90 15:57:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:24 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) pipe2(&(0x7f00000015c0), 0x0) 15:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000080000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 2067.875001][ T8377] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:57:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2068.009876][ T24] audit: type=1326 audit(1638892644.225:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8376 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:57:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 15:57:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) 15:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2068.422378][T32647] usb 2-1: new high-speed USB device number 91 using dummy_hcd 15:57:24 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x38, 0x5, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x11, 0xf989, "5ab971d14f73e13277c8d2c03a"}, @fastopen={0x22, 0x3, 'i'}, @exp_fastopen={0xfe, 0xb, 0xf989, "8f5a0000000000"}]}}}}}}}}, 0x0) 15:57:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2068.812739][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2068.825110][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2068.835285][T32647] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2068.851905][T32647] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2068.861997][T32647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2069.103619][T32647] usb 2-1: config 0 descriptor?? [ 2069.679229][T32647] usbhid 2-1:0.0: can't add hid device: -71 [ 2069.685860][T32647] usbhid: probe of 2-1:0.0 failed with error -71 [ 2069.733032][T32647] usb 2-1: USB disconnect, device number 91 15:57:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) [ 2070.511472][ T8318] usb 2-1: new high-speed USB device number 92 using dummy_hcd 15:57:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fsmount(0xffffffffffffffff, 0x0, 0x80) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x7e30, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) 15:57:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) 15:57:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x805, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:57:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2070.873790][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2070.885056][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2070.896391][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2070.909996][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2070.919441][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2071.233799][ T8318] usb 2-1: config 0 descriptor?? 15:57:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2071.761853][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2071.768140][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 15:57:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2071.882912][ T8318] usb 2-1: USB disconnect, device number 92 15:57:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:28 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(0x0, r1, 0x4, 0xffffffffffffffff, 0x0) getpid() r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000001340)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000000080)=[{}, {&(0x7f00000001c0)=""/161, 0xa1}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f0000000480)=""/191, 0xbf}, {&(0x7f0000000540)=""/172, 0xac}], 0x6, 0x5, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "e573b0375e0016dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "f8ff0001", "fffffffffffffffe"}, 0x38) close_range(r2, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) 15:57:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2072.981354][T32647] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 2073.364047][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2073.375460][T32647] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2073.385687][T32647] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2073.398917][T32647] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2073.408480][T32647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2073.711923][T32647] usb 2-1: config 0 descriptor?? [ 2074.253110][T32647] usbhid 2-1:0.0: can't add hid device: -71 [ 2074.259690][T32647] usbhid: probe of 2-1:0.0 failed with error -71 [ 2074.330009][T32647] usb 2-1: USB disconnect, device number 93 [ 2077.758100][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 2080.556196][ T8440] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2080.808084][ T8440] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2083.443724][ T8440] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2083.453264][ T8440] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2083.462631][ T8440] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2083.472444][ T8440] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2084.338175][ T8440] device macvtap1 left promiscuous mode [ 2084.443041][ T8440] device vlan0 left promiscuous mode [ 2084.449512][ T8440] device macvtap2 left promiscuous mode 15:57:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000003000ffff000000000000000000000000540001005000010008000100696665002800028008000600040001001c00010000000000"], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 15:57:40 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x40045542, &(0x7f0000002180)={{}, "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"}) 15:57:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x280, 0x20a, 0x278, 0x280, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x8003, {}, [@common=@ipv6header={{0x28}}, @common=@unspec=@connmark={{0x30}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 15:57:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:41 executing program 4: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x5b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 2084.962061][T27887] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 2085.129452][ T8536] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2085.203850][ T8538] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2085.323146][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2085.335436][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2085.345742][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2085.359168][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2085.368551][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:57:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) [ 2085.690806][T27887] usb 2-1: config 0 descriptor?? 15:57:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af07, &(0x7f0000000540)) 15:57:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 2086.422203][T27887] usbhid 2-1:0.0: can't add hid device: -71 [ 2086.428516][T27887] usbhid: probe of 2-1:0.0 failed with error -71 [ 2086.460357][T27887] usb 2-1: USB disconnect, device number 94 15:57:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x165, 0x12, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb460}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 15:57:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:57:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000000)) 15:57:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0), 0x0, 0x0, 0x0) 15:57:43 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="8202", 0x2}, {&(0x7f00000050c0)="89e79a53fd7d164e0ad75a586c0c985c2099cc", 0x13}, {0x0}], 0x3}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x3, 0x0, 0x0, 0xfffffffffffffdfd) 15:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f0000000140), 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) socket$alg(0x26, 0x5, 0x0) 15:57:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0), 0x0, 0x0, 0x0) [ 2087.571692][T27887] usb 2-1: new high-speed USB device number 95 using dummy_hcd 15:57:43 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140)=0x16908d18, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000040)={0x80, 0x43, 0x7e, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x400000000000000, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) dup2(r0, r1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="efcefdd6", 0x4, 0x8080, &(0x7f0000000240)={0xa, 0x4e24, 0xfff, @private1, 0x7}, 0x1c) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) [ 2087.943184][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2087.954863][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2087.965282][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2087.978786][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2087.988386][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2088.227718][T27887] usb 2-1: config 0 descriptor?? [ 2088.962067][T27887] usbhid 2-1:0.0: can't add hid device: -71 [ 2088.968357][T27887] usbhid: probe of 2-1:0.0 failed with error -71 [ 2089.024294][T27887] usb 2-1: USB disconnect, device number 95 15:57:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0), 0x0, 0x0, 0x0) 15:57:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:45 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x96, 0x14, 0x13, 0x40, 0x1b3d, 0x1d8, 0x38f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x74, 0xf3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, '#'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:57:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f0000000140), 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) socket$alg(0x26, 0x5, 0x0) 15:57:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:57:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 2089.901576][T25727] usb 3-1: new high-speed USB device number 31 using dummy_hcd 15:57:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 2090.112955][T24875] usb 2-1: new high-speed USB device number 96 using dummy_hcd 15:57:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 2090.263212][T25727] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01d8, bcdDevice= 3.8f [ 2090.272665][T25727] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2090.368854][T25727] usb 3-1: config 0 descriptor?? [ 2090.429738][T25727] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 2090.482724][T24875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2090.493968][T24875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2090.504072][T24875] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2090.517412][T24875] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2090.526772][T24875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2090.631879][T25727] usb 3-1: Detected FT232BM [ 2090.752393][T24875] usb 2-1: config 0 descriptor?? [ 2090.843192][T25727] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 2090.862399][T25727] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 2090.898097][T25727] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 2090.948998][T25727] usb 3-1: USB disconnect, device number 31 [ 2090.987099][T25727] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 2090.998647][T25727] ftdi_sio 3-1:0.0: device disconnected [ 2091.512602][T24875] usbhid 2-1:0.0: can't add hid device: -71 [ 2091.518888][T24875] usbhid: probe of 2-1:0.0 failed with error -71 [ 2091.534548][T24875] usb 2-1: USB disconnect, device number 96 [ 2091.611389][T27887] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 2091.972589][T27887] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01d8, bcdDevice= 3.8f [ 2091.982393][T27887] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "afe1b580dccd95"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 15:57:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:57:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2092.045717][T27887] usb 3-1: config 0 descriptor?? [ 2092.117158][T27887] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 2092.301568][T27887] usb 3-1: Detected FT8U232AM [ 2092.313869][T27887] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 15:57:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 15:57:48 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}], 0x6}}], 0x1, 0x0, 0x0) 15:57:48 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) 15:57:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(0x0, 0x0, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2092.417204][T27887] usb 3-1: USB disconnect, device number 32 [ 2092.493978][T27887] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 2092.506763][T27887] ftdi_sio 3-1:0.0: device disconnected [ 2092.561800][T24875] usb 2-1: new high-speed USB device number 97 using dummy_hcd 15:57:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3f}]}]}, 0x34}}, 0x0) 15:57:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}], 0x6}}], 0x1, 0x0, 0x0) 15:57:49 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2092.942491][ T8755] kvm: pic: single mode not supported [ 2092.962933][T24875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2092.979636][T24875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2092.989844][T24875] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2093.003269][T24875] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2093.015106][T24875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2093.318984][T24875] usb 2-1: config 0 descriptor?? [ 2094.052724][T24875] usbhid 2-1:0.0: can't add hid device: -71 [ 2094.059012][T24875] usbhid: probe of 2-1:0.0 failed with error -71 [ 2094.112020][T24875] usb 2-1: USB disconnect, device number 97 15:57:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "afe1b580dccd95"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(0x0, 0x0, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000001140)={{0x6}}) 15:57:50 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}], 0x6}}], 0x1, 0x0, 0x0) 15:57:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:57:51 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {0x0}], 0x7}}], 0x1, 0x0, 0x0) 15:57:51 executing program 4: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r1, 0x0, 0x1000000}]) 15:57:51 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(0x0, 0x0, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2094.820708][ T8791] kvm: pic: single mode not supported [ 2095.128181][ T24] audit: type=1326 audit(1638892671.345:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2095.158842][T27887] usb 2-1: new high-speed USB device number 98 using dummy_hcd 15:57:51 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {0x0}], 0x7}}], 0x1, 0x0, 0x0) 15:57:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_PIT2(r1, 0xae78, 0x0) [ 2095.533351][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2095.544659][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2095.554930][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2095.569265][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2095.578837][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2095.606167][ T8824] kvm: pic: single mode not supported [ 2095.687412][T27887] usb 2-1: config 0 descriptor?? [ 2096.442512][T27887] usbhid 2-1:0.0: can't add hid device: -71 [ 2096.448800][T27887] usbhid: probe of 2-1:0.0 failed with error -71 [ 2096.482232][T27887] usb 2-1: USB disconnect, device number 98 15:57:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "afe1b580dccd95"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {0x0}], 0x7}}], 0x1, 0x0, 0x0) 15:57:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x200}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000306000/0x2000)=nil, &(0x7f0000b67000/0x2000)=nil, 0x2000}) getpid() syz_open_procfs(0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) connect$qrtr(r0, &(0x7f0000000080)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) r2 = dup2(r0, r1) write$sndseq(r2, 0x0, 0x0) 15:57:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 15:57:53 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:57:53 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) tgkill(0x0, r0, 0x0) 15:57:53 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x3) vmsplice(r0, 0x0, 0x0, 0x0) 15:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2097.602767][ T8318] usb 2-1: new high-speed USB device number 99 using dummy_hcd 15:57:53 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) tgkill(0x0, r0, 0x0) [ 2097.962685][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2097.974080][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2097.984362][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2097.997705][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2098.007099][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2098.036231][ T24] audit: type=1326 audit(1638892674.255:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8881 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2098.095353][ T8318] usb 2-1: config 0 descriptor?? [ 2098.851797][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2098.858077][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2098.884649][ T8318] usb 2-1: USB disconnect, device number 99 15:57:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xc, {0xc, 0x0, "afe1b580dccd9534b390"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f0000000040)) 15:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:57:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 15:57:55 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) tgkill(0x0, r0, 0x0) 15:57:55 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:57:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {0x0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:56 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2099.963068][T24875] usb 2-1: new high-speed USB device number 100 using dummy_hcd 15:57:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {0x0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2100.366052][T24875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2100.377270][T24875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2100.389860][T24875] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2100.403643][T24875] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2100.413053][T24875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2100.554198][T24875] usb 2-1: config 0 descriptor?? [ 2101.304945][T24875] usbhid 2-1:0.0: can't add hid device: -71 [ 2101.311557][T24875] usbhid: probe of 2-1:0.0 failed with error -71 [ 2101.340785][T24875] usb 2-1: USB disconnect, device number 100 15:57:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xc, {0xc, 0x0, "afe1b580dccd9534b390"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:57:57 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x20, 0x40, 0x7, 0xbc, 0x0, 0x9, 0x222a2, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x8}, 0x8, 0xfd07, 0xfffffffd, 0x3, 0xd9, 0x1, 0xe3, 0x0, 0x5, 0x0, 0x7a}, 0xffffffffffffffff, 0xf, r0, 0x9) r1 = socket(0x1e, 0x4, 0x0) getsockname$packet(r1, &(0x7f0000001640), 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002cc0)={'wg0\x00'}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x2}, 0x10) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x40, 0x9, 0x9, 0x1f}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(r2, r1, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x62) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/110, 0x6e}, {&(0x7f0000000180)=""/48, 0x30}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000280)={0x1d, 0x8, 0x0, 0x1, 0x0, [@private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, @mcast1]}, 0x48) 15:57:58 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {0x0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:57:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 15:57:58 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:57:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2102.318455][ T24] audit: type=1326 audit(1638892678.535:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8971 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fb0d1b50af9 code=0x0 15:57:58 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:57:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2102.443987][ T8318] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 2102.823281][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2102.834737][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2102.846047][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2102.859750][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2102.869307][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:57:59 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2102.917039][ T24] audit: type=1326 audit(1638892679.135:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8976 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fb0d1b50af9 code=0x0 [ 2103.079864][ T8318] usb 2-1: config 0 descriptor?? [ 2103.136448][ T24] audit: type=1326 audit(1638892679.355:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fb0d1b50af9 code=0x0 [ 2103.862683][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2103.869126][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2103.917459][ T8318] usb 2-1: USB disconnect, device number 101 15:58:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xc, {0xc, 0x0, "afe1b580dccd9534b390"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 15:58:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:00 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:00 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2104.508788][ T24] audit: type=1326 audit(1638892680.725:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9013 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056bc0)={0x1000, [], 0x0, "a6b19d1abecbf2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x1ff, [], 0x0, "71c7bbc6a945ee"}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8a000, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat2(r2, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)={0x4d4000, 0x12, 0x6}, 0x18) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x1, 0x6, [@remote, @multicast, @remote, @local, @broadcast, @broadcast]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r3}, 0x0, 0x10, @unused=[0x1ff, 0x4, 0xffff], @subvolid}) 15:58:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {0x0}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:01 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2104.849358][ T24] audit: type=1326 audit(1638892681.065:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9024 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2104.971753][ T8318] usb 2-1: new high-speed USB device number 102 using dummy_hcd 15:58:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {0x0}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2105.117493][ T24] audit: type=1326 audit(1638892681.335:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2105.353879][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2105.365300][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2105.375940][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2105.389305][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2105.398769][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2105.586594][ T8318] usb 2-1: config 0 descriptor?? [ 2106.322372][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2106.328657][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2106.349595][ T8318] usb 2-1: USB disconnect, device number 102 15:58:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xe, {0xe, 0x0, "afe1b580dccd9534b3907ee9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:03 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {0x0}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2ffff, 0x0) 15:58:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)=""/89, &(0x7f0000000000)=0x59) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x8, @remote, 0x30}, @in6={0xa, 0x4e23, 0x6, @mcast2}], 0x54) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50}, 0x50) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 15:58:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2106.977490][ T24] audit: type=1326 audit(1638892683.195:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9059 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x17, 0xa, 0x30f}, 0x14}}, 0x0) 15:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2107.421951][ T8318] usb 2-1: new high-speed USB device number 103 using dummy_hcd 15:58:03 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4d, 0xea, 0x58, 0x8, 0x4b8, 0x3, 0x624f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9a, 0xc7}}]}}]}}, 0x0) 15:58:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2ffff, 0x0) [ 2107.783117][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2107.794356][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2107.804605][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2107.817982][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2107.827537][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2108.013116][T27887] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 2108.026098][ T8318] usb 2-1: config 0 descriptor?? [ 2108.261572][T27887] usb 5-1: Using ep0 maxpacket: 8 [ 2108.382954][T27887] usb 5-1: New USB device found, idVendor=04b8, idProduct=0003, bcdDevice=62.4f [ 2108.392363][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2108.462454][T27887] usb 5-1: config 0 descriptor?? [ 2108.709385][T27887] usb 5-1: USB disconnect, device number 94 [ 2108.761704][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2108.768185][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2108.798657][ T8318] usb 2-1: USB disconnect, device number 103 15:58:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xe, {0xe, 0x0, "afe1b580dccd9534b3907ee9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:05 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2ffff, 0x0) [ 2109.385250][ T24] audit: type=1326 audit(1638892685.605:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2109.501893][T25727] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 2109.751445][T25727] usb 5-1: Using ep0 maxpacket: 8 15:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2109.871714][ T8318] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 2109.891723][T25727] usb 5-1: New USB device found, idVendor=04b8, idProduct=0003, bcdDevice=62.4f [ 2109.901396][T25727] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2109.988844][T25727] usb 5-1: config 0 descriptor?? 15:58:06 executing program 3: pipe(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2ffff, 0x0) [ 2110.233716][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2110.241904][T25727] usb 5-1: USB disconnect, device number 95 [ 2110.245305][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2110.260763][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2110.274266][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 15:58:06 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2110.283657][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:58:06 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0), 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)) 15:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2110.538488][ T8318] usb 2-1: config 0 descriptor?? [ 2110.576263][ T24] audit: type=1326 audit(1638892686.795:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9146 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2111.302753][ T8318] usbhid 2-1:0.0: can't add hid device: -71 [ 2111.309239][ T8318] usbhid: probe of 2-1:0.0 failed with error -71 [ 2111.348937][ T8318] usb 2-1: USB disconnect, device number 104 15:58:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xe, {0xe, 0x0, "afe1b580dccd9534b3907ee9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x95, 0x95, 0x2, [@typedef, @restrict, @enum, @array, @const, @ptr, @typedef, @int, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '.'}]}}, 0x0, 0xb2}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:58:08 executing program 3: pipe(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2ffff, 0x0) 15:58:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:08 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2111.936109][ T24] audit: type=1326 audit(1638892688.155:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9177 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:08 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x44000100) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000ec420d8a0d40c22ca7c8591ef4a348b580d950e632105963198dfc36abb3910c81bdca4cf4bbe9be56ae7cc4f02080368755631b069d29ea14395226b55c30005035c0cdea3fbd9d211ec1f6d42037db28de9ac7a080a5e9aaaf531c5a86be98d3ea4acece25f640c3051c9cef4295fdd1eed2359e622e6398394c05dddeccd90f9ac94cfa326eeff7779d001060364d5a82de48b491cb56b61a5770fd55840e82c2d6c1365e68b48fc010eaa63adf04b4dcc3c1ea2b1e7d21f7b858b22ccc8d5e913b38556cda5132bbe50320b670d37c942c35c48a", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) readv(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x66a500, 0x2e6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) readahead(0xffffffffffffffff, 0xffffffff, 0x0) unshare(0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x10002, &(0x7f00000000c0)) 15:58:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2112.259559][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 2112.266406][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 [ 2112.412768][T25727] usb 2-1: new high-speed USB device number 105 using dummy_hcd 15:58:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:09 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2112.853874][T25727] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2112.865289][T25727] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2112.878058][T25727] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2112.891738][T25727] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 15:58:09 executing program 3: pipe(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2ffff, 0x0) [ 2112.900969][T25727] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2113.089402][ T24] audit: type=1326 audit(1638892689.305:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9229 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2113.194942][T25727] usb 2-1: config 0 descriptor?? [ 2113.961832][T25727] usbhid 2-1:0.0: can't add hid device: -71 [ 2113.968120][T25727] usbhid: probe of 2-1:0.0 failed with error -71 [ 2114.023301][T25727] usb 2-1: USB disconnect, device number 105 15:58:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:10 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2114.707827][ T24] audit: type=1326 audit(1638892690.925:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9246 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {0x0}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2115.251637][T25727] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 2115.633194][T25727] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2115.646819][T25727] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2115.657319][T25727] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2115.670553][T25727] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2115.679917][T25727] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2115.765873][T25727] usb 2-1: config 0 descriptor?? [ 2116.258693][T25727] plantronics 0003:047F:FFFF.0021: No inputs registered, leaving 15:58:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="543c14fc614795048a059baddc38478f5df9036cd205f439d5180cbff388483647804efe01bc0b3321cdd7cb768dbde2cd754fd247e5a1b70e568e0ebe49a45cf94e9142e8", 0x45, 0x41, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @local, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008001af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x10, 0x0}, 0x70) clone(0x80000, &(0x7f00000002c0)="b6d57ec2788b", &(0x7f0000000300), 0x0, &(0x7f0000000380)="e8144d5b13bb8774f1104bd112a66f4186e710bcfa38166a8276278a5c7edf6d9a7318955c9c56886f8322eaee002a1fc634840812de375941d3fa02443af168b9f4e3dd8a61143320e3c436cf6af3af6779687b533d3d06") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, @in={0x2, 0x0, @empty}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in6={0xa, 0x4e20, 0x3ff, @private1}], 0x68) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x98, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xdfac}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x7}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfffffffc}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xffffffe1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xfffffff8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x140}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x69f1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x80000001}]}]}, 0x98}}, 0xc000) 15:58:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {0x0}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:12 executing program 2: r0 = gettid() getpgid(0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2116.426493][T25727] plantronics 0003:047F:FFFF.0021: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 2116.509703][ T9313] ptrace attach of "/root/syz-executor.2 exec"[9301] was attempted by "/root/syz-executor.2 exec"[9313] [ 2116.536700][ T24] audit: type=1326 audit(1638892692.755:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9298 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2116.573460][T25727] usb 2-1: USB disconnect, device number 106 15:58:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000200)=""/68, 0x44}, {0x0}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:13 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f00000002c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000001740)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000540)}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001540), 0x0, 0xdf5}]) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) 15:58:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:13 executing program 2: r0 = gettid() getpgid(0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2117.626905][ T9359] ptrace attach of "/root/syz-executor.2 exec"[9358] was attempted by "/root/syz-executor.2 exec"[9359] [ 2117.649819][ T24] audit: type=1326 audit(1638892693.865:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9354 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2117.831503][ T8318] usb 2-1: new high-speed USB device number 107 using dummy_hcd 15:58:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x6, 0x1, 0x0, 0x0, 0x8, 0x9100, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x0, 0x9, 0x5, 0x80000000, 0x800, 0xd60, 0x0, 0x8aa7, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x9, 0x3, 0x1}, 0x10) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 15:58:14 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2118.192852][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2118.205677][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2118.216060][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2118.229494][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2118.238874][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:58:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:14 executing program 2: r0 = gettid() getpgid(0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2118.545674][ T8318] usb 2-1: config 0 descriptor?? [ 2118.865652][ T9382] ptrace attach of "/root/syz-executor.2 exec"[9381] was attempted by "/root/syz-executor.2 exec"[9382] [ 2118.895111][ T24] audit: type=1326 audit(1638892695.115:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9379 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2119.037194][ T8318] plantronics 0003:047F:FFFF.0022: No inputs registered, leaving [ 2119.157451][ T8318] plantronics 0003:047F:FFFF.0022: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 2119.310248][ T5] usb 2-1: USB disconnect, device number 107 15:58:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {0x0}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:16 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) [ 2120.055808][ T9416] ptrace attach of "/root/syz-executor.2 exec"[9413] was attempted by "/root/syz-executor.2 exec"[9416] [ 2120.076341][ T24] audit: type=1326 audit(1638892696.295:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9412 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {0x0}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:58:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2120.472325][ T8318] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 2120.831627][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2120.843072][ T8318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2120.853271][ T8318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2120.867619][ T8318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2120.877166][ T8318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2121.018203][ T8318] usb 2-1: config 0 descriptor?? 15:58:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x12}]}) 15:58:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {0x0}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:17 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2121.496800][ T9444] ptrace attach of "/root/syz-executor.2 exec"[9442] was attempted by "/root/syz-executor.2 exec"[9444] [ 2121.497281][ T8318] plantronics 0003:047F:FFFF.0023: No inputs registered, leaving [ 2121.521738][ T24] audit: type=1326 audit(1638892697.745:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9439 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2121.737590][ T8318] plantronics 0003:047F:FFFF.0023: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 2121.913290][ T8318] usb 2-1: USB disconnect, device number 108 15:58:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:58:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x5, [@fwd, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict, @const, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x13d}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:58:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) 15:58:18 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x6}}], 0x1, 0x0, 0x0) [ 2122.695838][ T9498] ptrace attach of "/root/syz-executor.2 exec"[9497] was attempted by "/root/syz-executor.2 exec"[9498] 15:58:18 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) socket$phonet(0x23, 0x2, 0x1) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000008980)=[{&(0x7f0000002040)="8f", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2122.727787][ T24] audit: type=1326 audit(1638892698.945:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9496 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2122.822465][ T5] usb 2-1: new high-speed USB device number 109 using dummy_hcd 15:58:19 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x3]}, &(0x7f0000000100)=0x78) 15:58:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) [ 2123.181755][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2123.193245][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2123.204073][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2123.217400][ T5] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2123.226921][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:58:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 15:58:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) [ 2123.517322][ T5] usb 2-1: config 0 descriptor?? [ 2124.006554][ T5] plantronics 0003:047F:FFFF.0024: No inputs registered, leaving [ 2124.092571][ T5] plantronics 0003:047F:FFFF.0024: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 2124.285145][ T5] usb 2-1: USB disconnect, device number 109 15:58:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:21 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, 0x0, 0x0) 15:58:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)="30bb41b1b64f7ea0731918fa2b12ac79851c54b869dd10dcbbbfd84448fd5cc165f4138d5496ff63e4b8036a750772b7dee0c561b5eeb4d57b7885ce2fe0cfb60e1383e94c562a1efd96825ab3f368e4", 0x50}, {&(0x7f0000000d40)="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", 0xf61}, {&(0x7f0000000280)="8d28e2a1948d", 0x6}], 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:58:21 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_emit_ethernet(0x86, &(0x7f0000000780)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x50, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x3a, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}}}}}}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0) 15:58:21 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2124.985804][ T24] audit: type=1326 audit(1638892701.204:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:21 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, 0x0, 0x0) 15:58:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/169, 0xa9}, {&(0x7f0000001380)=""/112, 0x70}, {&(0x7f0000000a00)=""/192, 0xc0}, {&(0x7f00000015c0)=""/212, 0xd4}], 0x7}}], 0x1, 0x0, 0x0) 15:58:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 15:58:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "71c7bbc6a945ee"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004bdc0)={0x0, 0x0, "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", "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"}) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x4, 0x0, 0x20, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x40008, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f000005a140)={{0x0, 0xfff, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0x5d, 0x1, 0x81, 0x6, 0x401}}) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "71c7bbc6a945ee"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004cdc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ddc0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1, r3}, {}, {r7, r9}], 0x80, "9e3be4f9ba0166"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xa6, 0x0, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f3", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x48) [ 2125.403716][ T24] audit: type=1326 audit(1638892701.624:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2125.441415][T27887] usb 2-1: new high-speed USB device number 110 using dummy_hcd 15:58:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1004], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x141402, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f0000000040)=@raw=[@generic={0x40, 0x3, 0x3, 0xab23, 0xfffffe00}, @map={0x18, 0x4}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x40, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000200)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x10, 0xcc7b}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 15:58:21 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, 0x0, 0x0) [ 2125.812598][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2125.824142][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2125.834456][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2125.847944][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2125.857582][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2125.914398][ T24] audit: type=1326 audit(1638892702.134:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9575 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fb0d1b50af9 code=0x0 [ 2126.123278][T27887] usb 2-1: config 0 descriptor?? [ 2126.606824][T27887] plantronics 0003:047F:FFFF.0025: No inputs registered, leaving [ 2126.655705][T27887] plantronics 0003:047F:FFFF.0025: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 2126.885342][T27887] usb 2-1: USB disconnect, device number 110 15:58:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 15:58:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000140081563e06080a000f3e0010ff0100000060003b03546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) fork() 15:58:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="069922919f923e51a6121f5625a37093ac3e5088fdfe03a03b1c8fc6ce7698d0aa3fcddc776d6409898cbf96948078208a4bc071543a4095357cd1bc9a11ea0c4ff68a017e38069d335ce88ad6f7c0eaa0d1a6a41d93d60930275d7dff9bd796176571f9ccec569a72db1b6e660ddc943b8f7acf94754981becf92c6377a9efac406ab7fec82fcf81102d120ba979e61bf8863b2568728e48d666dc6f7934b2ebcb4d125031658eed69e00a028caab10e8056e1eaf95d3e2a7d89ebe98d29872211bf532f197570c4306f7941b118df1a47c7148a2cea86b6ea91e63b0c852dfd9f40761369c5c9e953f94bd53325ade3c155f59ae1b85056f8da9b448a63fa378655666b7b63d173db8f889ee1bc6cf1b1e38d3a5a4cb125ef5da2eac0c77639a8cbfe2b2e5104012c32c6e1347844bbed52621c98ad9831bcb3e139c5bd4c24c3007d7f6438b6c207112c4df479e8e700efdcdd0821a374755e187c097ae85679b7bcf5d12b92b6cd2b15464e2baadb7fefda0fe0860acae19629b2df501f0dd7658a54679c91923d496617e0b2624890788ff7e65ac7bb9c14747ccde521628ec8b5f7b392bab14078bbbd37b0724a2582370c9a92dafcf57ed5799493b085f430dfae9a3eee73c6d07b396dcb8065ab4c73d999ac73a5d158085f1d64731128a8f0e6e6e7e146f3b11b3ba40d32bf559c6528f9a0cfd4dd9480d8f036851b01fba66262e671c4986259ec7f295b7bd92e52f47bf47228f52772fca447caabd38319d3d5fa8c3ffad54c5641261fc6a8272ba1c45438194ddfa4751124f6366dad9a529511e97459f3e5f7b5191f23888f0dceab3190d111f99b4a37761a427939f9d600fd4c14967ab062a312a5bc4b82378cd61b3f547fb9880cbfdb364ec85db740e6312e9396db0f61ba6158c3c9de7ace0860eff95f59031736818751b130807388503e0d7a14b1e3e8cc9f2e8ce90a9f251425cd372858b56aa111f8a1452f05c20439f8aeac6536476de7797d912a1703225adb6ce333f2d34d67d0d0534b4c09693d93d2e353a1c8f3807ba753de69596520b7bdd010846066f8fe0c77fc969e788e29b4e7970d83b1451561e3e69fbfa110ff4e845be716065b7d2b3c4d6c69ecc8a2987e69241573521262f81d46ce6cb176d1e11058db6f13af072e4a85678e4d9c1289a4d7aabf18b78c63387c0af578d25ef538705bbf40a578feea89328ca56c60aa988cf69477cc35f6645412c2233b623955812a195c5e8849ad65edea2c5b8736aacc85049723a13a7a4fee7e62eb577814c52ef6962bc4374def06bf22f70a7b9707912f7898418e1d98953bd4a35b8280cb5ed12318d649eeebbac7caf2e84c7e96d1158c91d87b450f8bccdf2b8ed86f4496666bbedef7f581a3a4c48814d30b14b54595f859505b3196d114c9a847601196ea660f345d4b820c14266130698d5834e2b12e7043749729697583a88a513b9134373946319280deae14d7cfc9bdb9b2a67bf6c9af15d718ed929a0a90cd869888948acb63def42ebfb3a527ed1cc4661e2e694b6c57342637532b209362951e3fda1ab322c5ab628cba0144b8e1a799b72b19c3dbe3568da4b5aa83d3973cc4c1305b5f5fda4a5eaf021e00be9fa6b749d00485a3fb61ba25f37a2b3bbbcbe17b4af4c13b8d1f61d7f2bcdf3d6fc9de4e2a2eaad205f910979044f095b5ce8dab61f1c24b541e95e1406b2e1be533ee048d7e9b0dd6b4f6ea1c3aac70593e72075454ff8fcc2b30aa6065f68e4a19a5ff2a258d49c5fdf2939e13e127ea41a64ca74738d9c3e391c4de9eee6a3b48ee3608f2e83eec70a631e15d99892ef80946db5263af4936ab535224300dc0989978bdb4da705895b3298971cb03cc91071a874c5a04eb1f405681658d5e42968a19044bde99dd38595f67617548618d2b5f0c3ae137f2e5bcb4611802c790e64653453c0ea9c2854c838c089590aff7bde524465601485d4346574e18fcf7acb026d3a3436ca6a8a70015d3ff11076b05dae8e722c02962f007b21603d003567afa32d767f9b79814daaa51a207bdcb792ee3a31d955b3875c603f0ff8912bc62f577a7e836af66e0b91ca2a4739d1f4d3a6305c84873b49f2345a371573cde33092af58f69dfaaa9a385b7ee1b5369104c1afe6cdb38dcad259a989f782f8b611ed4e8c54672691f66782a117f359a2a114eef4cc71aa7387124c99a081ff00d95e8b3ddb8aec5037a8ee0fc9f42570ef5378cbcc001fc3a77b19e44d62881d69d12d09ca53671e0551039bced7fd970f01838a92a2bd95c7fb097daf290a67fdc8d8c7e55cf1c5f223819925403322a8d8c9b7d912a9133516b5bd2534a52ae29dbede56be8613ae5e051ded673803544a19f172250c5585ab53dc11be56d793444244389f45f9a4322e2a9667511864514e60a2da52a24deebff0a83bf4772a448b77ef0ebd8ed3b6097c496c5e77da350c707c270fe15e2d71d51341a54592d4ee8a9b3ba2dda929d70df2d132e598e0dfc311c8931729c5064f55dd531b73a6ac5c072c459744d6a9b3e5546bd26d300a7342965184a6fc1963606a313aea79fe9fd138c119144bbd149f336920751ead84399e3ef7f63e0757f36a8f856292ab4d682bdf49fc89b92c63f17cece8de45bba6098c846bee40e93e8366e1f89e30077959ac20b3dcd4a20f9faa9fd5b2ee12bc79c7a7fa156682762fc9cbad832571bc636ddbabcd3265faef4517d256635e2d07b28b7bc4b7db0216d0d9939907038f45aba14cfcc2a86229900cc857f256c367fa1040b5b35ba4a5cbb64db81239fccb2e1ada0e7718faa8b6d3c96ea9eb8b75e3f2f44797984cc43760e51569433ae6b280e3bc6d63e68af202f420461a8d316aa359cb89140e2838e288c5565f5f8b49e0c2cee026ca3295e509aed885b2bbb4a2f783e6a245101a9b2ae7af8ddd39045c167027619d325f05e01bd582260d82b34e6f83d2886c1799b32577a4213348d93052bde80c2afc944612797800f5f6b2a2a612b1af5ba78dda366a9923cd9b82ecee9058dd972607f5e692fc7923cc3433007675240f9f83fd60efca9da8c9fe4fe92430779c9fb91e254ef271dc261456c5b280c7820daee8ff602eb29426b8dd7e6086b200aedfdb17239aa54cdb739d567972d26d918dd4a11fd7b3b52ced33c24fd89bd8c7748f176fec4ba5de64318fcb9c4c9fd39971884dffaa11889150fa65850085c78caaff06db69473c372b37987e223c62864637647fbad22b0fd687f5207b5f409d33d725f939b12d96ce81bf8962bfa9bf2a9425c7946f49875800002f0ea388f4d036572bb5ec1a638a88463ba34277f2d9cea571bec9ea2cdd257d76a3ba52af7992e8886db54b729f36a113c65f45703af36e80a5468c3a884c59f8051a2e14bde4a9ad307452417f0652f0c30ed21081f38563353b3de17ff01416a88d2f14a1abe52969dca0c03d5740189a0721024cca73b71d5125229d10f11571446ff58d2ebb07373f1992a71d689f0a18e1a67e0b1e9cf3516d8e5072f888117c0c6640c3b4db507a5c26029a44c60764a475f7b5882c4fb8818a3164f5c68c91b6a5f0d4e77a075d9c045608d5679cd05f5b25b202952114e98833eedffba8b2492ade388d28e6b4e26cc589e29ac647168e56451022c468cc08a54699b9321992732ed380b13c78613ecff0994df345036d0939799212676cfd1ff7ec2cc596456c1220e832a2286c44f7673a8b9edc9dda75d0f14814b7950e417f5d6c455b454f1e1278203b59e884be6fee9e0920b558fc6c7286e635d168b2a767ef222214b22b5776ab70b8ee8b5002c29d83c027e33a1850065cb1b5d012fa404d43979b6814c54373ac1403c8c8b0c1a17118d1492cf8c8ded4d3c20680377645363020d68d100898c0c085a08ec7e71c97b1ff0ac6308e51841a79ac1027cabb62a71ec39b46a7fa0875cdd84fe4e4bd4999409fa55002990f2d157983b68e87674ab03a72484ca7e2fc8886dead61b16839401eccfe1041dd12a2162e14617d738dbca6a5c6325cc8a2ccfd9870e3e65905b304fb7bd32bc3c509b238347699d2bbd1ae6c1015e2d94e9f9834b7760e69271d8ba3779fa305ce3842cbed88b6ebdf7ad0b29bc92bf9424e648f0009bf2cee1b6fe444da0d9085e14184bf9efc429115868f5498277300985bf0f9e20b329a14ed80d1c834745be4ccb1ce786557d570a17623a1bdbba8245407b40d06ad8907d55b8346e8ba394e8c1522a8c7bb9f2d8f2ed5a5f8522715420cd32839540941a1ca12743ed3fda10591a3dd90a9c7c5a1b5ab59f72e25dab703504065c384aa6a8d0efdc54b2e986be841f95501b88ecdce60583ad829c0bd97eb5599a049f12e4691e43ff9508bd8f9d735732d749f80e280d961bc3a39a4b073db69e21703b35b2ef28115492cfe618e376f7810aba3d8e2f6da8860c960bb0e9c136a3117f6606fa637f7c2d7d38714b21fc0b352fbc431a08657e73afdcbad884efd026dd016c3bd8d93c64af3aa29ba3bd9bf61494365f51785f2c3b0311e0c924246fe1fbf09e6ab8fe0feb753dc26a7a17806270d69046a5de1a0db33eb591742f5b0e571686bb67451b666d464215362f2d925e8d4a38242a2bd0dfb03c1b1e771f829fba05c8b2e238fc8e974c24b5c68bb6df841bee5f6c289f20853406051d1ab00ba06b2b6a9e4f6ecb2439e83fc5eecbe30d082aad94ff7611baae26b6ed202bac5963f2d0d9b2f41f50d318cc9c0207e3e4e2aa5007ff1199fe1f3cd242d7e66b070d25e7b35e649cc7b2f3d1101da9efa0328fbf7e3227ce2454b8008b9b050f4db7b05089eda4c164a96045d1a6b8a3fac1789347f49b680e9c51a5800d11ef9d5727e98fafd68122d2bfbdcb9a81396481f863060c3e3648d1013408cc35cc51791b8dd8fa5fce5a8b7de4e13f46b30d5ecbffa2e79336fc9eb90cebe04aa9fad0c093996236bc9bca245f6bcc562803a9365f8c2b54666dd244d417e62bd69c3e1340723e342cc9a000343fcf7877d94c7cf8cc67e80c1cb7ff5e571563c3fc1753341da8e3ac081b99835c17221235cc36e5ecd39fda1c04a4b0c0434484176b93ce328db0c84c4719e0b9b6230906a8f915422dd3b141d4786950b62ea91b38cfda2a18582bc7c729d95eacf34120a67008356edea9a0ce0f2c2bb6b68adf8c87429904e0abddc9b4c3997877eb14c15542fc85c71386ce3364d4f49b21b24ec11d9bf57428db55cf38ff881b39ed3362eb8d19eaddced960e13df6d044289ca35cf5d5e25719bfc8924eb2f9c3fbcf11918a6ef600a81bb220f650a55dbd60ce382d101004821e8ab4320bac8db403364f17393ef19510a9f47648ddc263ec8272b43b6606f2118fe0ca3c8a6235fda6726cbd41560d82d424a411cb791643f57b08b7ed25de873206dec9863a6432cd315e1b6c2261a98fb8de6a6e3898e1238bf15330d62c213ad3ee6291c1de5f9fbdea135d7104576580f04c55dd0edf6bdb4e4eac6afd768a3ef51785b2b509983bf2b948dd5fdddc36e40ea893ac4c011e47a429f2e388fdd50af799c3930a2a2c321f26ab4a048091f3c524d14f17922f05e0a517f6af9adf76dce880045c9ed90cad8f723808381210d5f32237032b2649f1b6a280b2ba80fed7e68076b84c218f1d9416abc1c0542d43c2477bbc2fab8f2f306aaa185193d7bef4a02f25f4063cb8781e90d3c41ac143eb39e4ebecc5eeedca61c454ce659f078242445c4f887ee261aee8034598bd0008ebdb418b7f6cbc8b9bd18b67b563ead4c8c7d23398529beed9b487842df71973811b34d6569384c7f7ec85f8fb75248271e1df30afb755b9aeb870f542ba0a493e0ff19001fc2e301711049b955078b43f298bd82833365ac922ecc4e14458db81ca184da5d4e66550e8e951284e0620ee5fe321fde1d77e45f78839ce184f7bb13f26c86ca9f2e762e253e53a5816ce2b8a382ce45cd9a1e6ec6f08fb85958603b8d436c8e164c9574951e196cf041713c8b70b6085189b57709fdee637b562c60d0dfae5266fc971e0509559cca52ee718d10f1c314642c738ed7d368862d0b6eee0339ffbb0d15374601cb392dc7dd87d47d779dfd9cb894b3535fc6c7f4baadef7a9456e61398b5ea095944bb6c3f4aafce315ee52cd33b793bc6e0609488229961a50a872a060f83f4bb63993a727944183ed8fd2866d08968a7f4442e6e66e7441e4db1d5cbbb03861cf7f347c7f3ba6640ccf3d744d99e5293fb71be1da731ef6d0d0205c394064f3a3bada934fb487599bb14118d6fa78a22f92bc4eb9cf736f235122bdaa67225c1820ba115a00ced4b27ff773ebba57e4d576adf3dd0ae6037b2309449f5d76adfe031b584b0d410039823a3229251598c5a57797c35fd9c55304bf1b7ed07e64e9ddd178f5c0373a3d045d0b137660f2991ef1766dfeab0004fcd66e4966c3bce40370f2e5138dc9403d8b23195bbc822d9985feb4db987e116b868c5c4c05c624d452ffc2532b1938630287e54d1f04c2d81dfe4fa0caa872452ecd674c0927842d0aa967b82dac470920814144cc5a0d0a24dd8c03710772cb5a345ab1d6fc2976c6853b42ae0cb0d74ccc34bf05c11edf881047c0b725c0b94ad955c901aa8d2a8be4b9acb6b7596ccefa10b0d482facd2e5bae749aeded208939055cf3641754153e3089002326790ad1662b6c75162269f8114ba0d0c0d0b01e94e055ed454e3aed2d68d31e46b18dc2778c2257e246ee9d12534af6e52fe78b2b12864dd6dbc655e7a681d7b73a82f503071a4c8d295982b81c98a3d43febbffd775b9b4abfed2cf0a61b9f5cee9ebd4ab86fbf42898974abc95a46aaa506e26c6b4d434121b0a9c77be6f8f33a06ee0cec2aebfdea47190cd05e004f982c746845e278d167f6f50710bfe6d9b887e5f644b93fbff6fdc19857ebbda7f7ea7405a1518fecd987fd4ad3eafae74c96e37f9ff7d36898b2716432fbf36b1210c81ae5549a1cc5937cbb44a3cd1423868e80e9757fb096631e1e4fb7176fcc1d3ff2500c8abc8e7445effff8786dbfa6f6419be762a86a4b0b9cb4caf4fe43d5b691ae8d2bf44a9ee923c7afad900e54fdb88a0995a4613005503c6fa3fe671db712dc8fd602bcda2e51a9ace6b82638be8593b4a5d0932a80256b05a528e9e82d5c3563226d374aa39376f15b23dba3c77a456c3111f8a3ca27e6a996c256233e1ab1565dc26dd1c471fcd983c8e4d7201771f402f8b8c973f9913139fdb24585ce7b5104b9df533cd9440a8b149ca34feac9487b97c2de64e3b210b4e3b016d14cba01ad4320e9e2d526113bfb332af3dfb2238f1972d84cc8d341fc567dd8e32f75561cb7bb9874c48f5c24566d9a061539fa17722ab3e32d85ed161242e0edca9a11099cbb4fcad63bebfe20905d5e84beaa0994e15c005961077b43c7f401a8289800d97eff865e4ab18bdc4b001a65a77f9bfb7c6ae6a9eafd7066ead7aac6ba2496b02045e9b216f3b910bd612e77e75f7aa3311888a2ec879a07416f4e1b7907dc09f5c16b09258e3c2e23bb5e58c8ba7954d72f5bef4457c23bd3fa38b7c032a18f4cd5c132faf4f04840289aca3d1938a4a0fae427ccf3bea3b07002329dcfdaeebf0ea12a8b78f86480a7588cd8b7de3e03521b5971e7decaf04ca0b74664832b74efdf0b0f417d93826d6189bc794426dca595ac2f6ccbd0f215976f2d0564a0da1c9fb8afdc45366d6bd5df4a515406fed4a545129f9bcc82d2024bf7a2cb7f692fcaf3dd7cc6deaa28e73273d9c1008a8cd822b1e983f60b0452ffd63e96e31cde96d4345bfeb7daab63919ffc00a98be063b94a3e2caded032b0fba418c619ef9263b4db801a3ed6968944c39d52d234e5439692e53752dfd538e74721c0917870888ab64f549be37b0ea02dbb03644f15e1fd42a8c7ff3ea5cfcd5f4bec3e3c053239ef1e7c080d1a2b2c155d702bf52360d92aee35765f73b674a132bf58edf5c9dd4b3abe4ec7ef5a5e743906e093f240c202091d25cbe039df00b251578b6f5825acd0bba6ec7c6f61377868bdf4f17b5b49613c3c6b08822d01a3ba1f891279275b335a0b8123d19632ffe2d6a5e1630f9e9d9f77be32a41305f1b236a3bbde95fada4287fc2ccdb84733a9e5dde037d14825076f57b759134212cf1ea6d520e33fdd4b7210ee40523655819bb59a77a2630b26c90cddae8f7bca3bc3200b4e3057e948a47f31854f9d1b3b7158216bc1863ca4484db2402a555c6906cfe149015674ee3c28c7202287e06fd5527d0798016b8bd4dbfefd97203a53f35cb5f98c16ff6c7801e5ff46c71e02b2eda6a3e110f68d2a83ba86cd758160758a9044cf14bbfa0c8846f12c6b4b65d1e177249156ebaed542a8a6ebdb34d862f6448599a6c4ec59dab06cc5869500c34d49649da1cf8efa4977f9728c4f6d361a07202aaa4ee53ec517ab54c18bedcacecc8f4863466e610ca54dad93e1ead2c1b7891a9e24e5a9ed47ff3090e8d2e8575952fc13e78a475108a034017aebf8e3cd912ce8225d2d456f5220a8847f9978019816affced6dcb86e011a981622365b1257466b672fc876ad254a4bb39280d755d782a14b176c4a3f1007b5512cd6e075e428df32647d6c1da7ec7656411d4510d689a96d59f8257c5840cf6113dbfc0c14d57ede9368a1518fc582bd311f9984a9c6ee0de3caab1e1a35f8d38f145505b7e622a3564c10cff496bc753955bcd27d6b54c0ed9e1c12e394e2bdddd426901dbe0ab8792505149d4a6df982877d842c7416ec42affa97dcb1073d33cc97f8353bc1dd79c1475a40fd0fd7b62597ae14a19e0c445b27c8c4c8681e4dac097a9da83229435516603c1e699c17ec5027a8c24bc4ab08a2726ffe2e2405d58af7efecdce8d76c4c16ad8ac6a37e0e95e29db8d255ec836c89d54c463a309acf128f34a0a086e909c1c13108b580805c8c0c312052e302f2b7dd74556f2dde3ec0a58536d9baea3915c3833253befaea5d9a76794627dfe30d51d9096840be7f4344c46e608e68ec3aafbd98d92c7d7376225587eb6f61339a494c793eff31c48c9a285b7855d6e2f007ebf9bff9013b012e1bb06738317013654a5d5ce2377a4ce7d4ba38936a002e3b519bd012f5b490203466c7f62914ee9690efad3f5dd716458c7ade6c510fef045ea1325c1e36c61944a4a485b569b431990317205f39e4af50613ec4d8ca4a9f798ec52c552e42800c632f8d7def751dff6befcb8c34b9b205110162460f7ecac94e2a68da7bc4d1fcd5cc8d7eebd34f62719a051e70a89d42a726324e0e11c5fdfb12d72d53b3a8c39b86b1414de49aff4fb5e19bf8fe35fe8f7af1c772f5c0ebf183e493636e91d3fddb5edb644c65eb21f1d1ebd3fd2c1cac4c2a8ed51517ea11030fc0c800be3493353d36c6fd4537c3cb1f778fdacc8dcca7b3d60e68d485000bcfc697ac0f3b6372e490160307cd4d1686d9872f29fd5e14e4a44f180fdb90ae6a274840c691321430b8e6586f0ac2bfbc1ef1d965af030a20a77a94a4195e10bcc8e280ed339a6ea9077f1a250d223056a113febc3bf7fae096755e4aee1e4c6cdd21a75ff4215ecce0ebaddf72375ca942e54bf09ab4dc4482827cbf8bf8fe773900513dd8f163b15cedec3fd1f681f6f0d2a100a3da5f8dd4c92cd04f3a27cfaccc855a2b5eeb816a06c2ea3e0c48cee097f15bdaeceeebd7a189f3049b67a231c3a1b071c32a839439d2e3ef0ff7597f9b434b6eccc5479ae211c72c9eaff067de61b5fe6288df8718aa615e14519dcee357455ed52a2e4708982e5dfd444b6c039c0becd0afbab69ddbdd39f42dea0e974d2136052e5d1db5e9963a20fc01613711a5934385f4d7b190e11943d16ce97a8d1524f1b07d1ce3961607d3ef3d3f85143efd8a726b6441c3d11d484d5281457ca948abe0359c0787061ebd1b4181a2321a6ca3202c50b9daa8a83af073d72a198c0a3cc4c8dd1f270f6b425a426de305706752bb055961191daf29285c4e5f55eda8a75db4b14bf23ae10452a02db6ebf5a5486004f7890ac5d3666a8709817be5bb5a23c44ba4964c78f3389dfd2327fdbefa6a6ccb4ccf796ee456f3d6fb85b6d1733570930304ac320968d1d5347d40213b4a44337e317448c6a3ce71006ba45d24a4c6dda8dea86c70fb7ee1728c2ae0e5966b6c2b93977e03dee0445a499a9b57d2773dac6ec7debde8b14d6d29211f115409c15a1bd4c83bf2d7d56e532e41df7e14c9fcc98b021c53a234ea28c1b85a2ef7440a28cde9c2e366cd0a41a1fba54e5869cd1648d1291813fa2d54a80cbb80805b9f0f54433533f4c8b0cc3f687187d47b78c9b63946a527cc27e0aace2e6d7dbf358e21c22b0e69444748b4736183628ffe15226bcfe5f13edf3c898807506533cb70ff6d115b03b41c6317eda028f68a55d3e8d42fd347a8b0d160171a2704bff9740873c5ac8b833923b2b28b4efcef480c4b725d6b900438295ea83524825e7f42d6a2c3f059a48635112a80b92f1d604e70be7096409b065a970338a60edda0930cb4a54fdc16d2de6707cfc16e1ce62ea822e5b610b3e60abb5db5eb66b100804dc7d617585c90b897edd458eefbd3214863682c5aa647144190cabf052d745e179f53aa12959c2f77a6d28875ffdc3886bb3e1e5f7a59063e82ab5ff4e645aa504cff0316ab374e8aad3b189e46453549753f36a52bea566f82ee665f861c69d30a1ab38e92494d15ac8e9b7a51454b8605b1583dee6876463ee5ccf7a443cf327aa9226736ab787535684cec6cbad18fac7852ecb5f626dfbb1dcc89b064fe7c23d4a3aa61c24cebacdbe2f423e708ef5ace180a7e98a98b157d80a86e0855bb749aa9b9ef6a25c205f5f9e5de40ba23eb05642e10807bea598a95b0a8182621e718f7afc206fc15e1270cf1b363ed1c0ffd333cff3ed08d51722c9cbaec6f8d9c89e99d0c49acdc3e83267e79b5bcc25730a7ec8cc9e0d9c338189c6d2d576a1f07369d6b11fb616635918cbdfc1cba989ad29b9511b7005d4d4de4919363a68a9a2e52a9b3e3a19655128d91550d791e25b05083d4585d9c0134d9f86219fd7568171c137f18984ef103304c4f976bef5dcce878bb1af57fdb75ef848a132558f9181538300a61eb8d3e36c4ca9ca05b92bd1c948b438530b5f8a88b7c0f14b4e07d2b9d82259f4132e237f27a1b37c2d8fc6fd2527d0b0a0a499229a218cb0a59375c41b74d1ceca8d00096833ab17b5a8bd8892be3add9665b2db14f3017354609284a83a8598a828110068c010a41ba50a050a3770330183bccfb377c60e1ac88b66622f18318a07f1bd4c737d1eaf829edc525a84511631584edbc9c6f96579a5c62c1db0b5a8c5725fcabae05dab557c1a3b5a8feaa1c446f3d5108d15fd866f97e7388ced02eab6adac03b968c40aad248b47f415771cbd39e2192d55f258e0cf13c6c3631f4e030bd19aa8d55a1c2cd6327c0a962fe0620a49a6726cf99705274a832c1d7f84", 0x2000, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040), 0x80, &(0x7f0000006640)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@pcr={'pcr', 0x3d, 0x3b}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '-I\xfe\xa7[@R&\rF\x931\xaa&'}}]}}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008c80)="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", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000af40)={0x20}}) 15:58:23 executing program 2: r0 = gettid() getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40810ffe) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0xfdef}], 0x115) [ 2127.524032][ T9608] ptrace attach of "/root/syz-executor.2 exec"[9605] was attempted by "/root/syz-executor.2 exec"[9608] [ 2127.546366][ T24] audit: type=1326 audit(1638892703.764:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9604 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newtaction={0x68, 0x30, 0x103, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x200}, @TCA_ACT_BPF_OPS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 15:58:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) listen(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 2128.121423][T27887] usb 2-1: new high-speed USB device number 111 using dummy_hcd 15:58:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)) 15:58:24 executing program 2: r0 = gettid() getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) [ 2128.502880][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2128.514128][T27887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2128.524529][T27887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2128.537990][T27887] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2128.548414][T27887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2128.808681][ T9642] ptrace attach of "/root/syz-executor.2 exec"[9641] was attempted by "/root/syz-executor.2 exec"[9642] [ 2128.837030][ T24] audit: type=1326 audit(1638892705.054:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9640 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2128.962687][T27887] usb 2-1: config 0 descriptor?? 15:58:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mq_timedsend(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) [ 2129.437942][T27887] plantronics 0003:047F:FFFF.0026: No inputs registered, leaving 15:58:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2129.533709][T27887] plantronics 0003:047F:FFFF.0026: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 2129.712488][T27887] usb 2-1: USB disconnect, device number 111 15:58:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x0, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x2, 0x3, 0x0, 0x400041c1, 0xe880, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x4401, 0x67, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)) shutdown(0xffffffffffffffff, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x1, 0x50, 0x6, 0x4, 0x0, 0x1, 0x10901, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x200, 0xfffffffffffff89a}, 0x8, 0x0, 0x51, 0x8, 0x8, 0x1, 0x3, 0x0, 0x0, 0x0, 0xe0000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x2c}}, 0x0) sched_setattr(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r1, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 15:58:26 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) 15:58:26 executing program 2: r0 = gettid() getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r1 = getpgid(0x0) tgkill(r1, r0, 0x0) 15:58:26 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x54, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0x54}}, 0x0) [ 2130.412538][ T9683] ptrace attach of "/root/syz-executor.2 exec"[9680] was attempted by "/root/syz-executor.2 exec"[9683] [ 2130.458767][ T24] audit: type=1326 audit(1638892706.644:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9676 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000140)={0xe4, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "d1"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "fda8d9e130801945dd8d4d6db7baddeff7b4178cae309ef414d158bd0bb51d05fa883ac2de094b10b6aa2ec2ba9f8ef6fe415d735adb88087d64ef5a186f671aaf2f2ed73531b283d6e4f28ed3aede6e8eadbd8814db8767130999831903c08a0b8e0b69d8912bc14d"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, '.'}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "44d9220467"}, @INET_DIAG_REQ_BYTECODE={0x8, 0x1, "c2557cb9"}]}, 0xe4}}, 0x0) [ 2130.846262][ T9690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2130.866185][ T9691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:58:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) writev(r0, &(0x7f00000007c0)=[{&(0x7f00000000c0)="d0", 0x1}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 15:58:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(r0, &(0x7f0000d07000/0x1000)=nil, 0x6000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r1 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmdt(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0xff, 0x8, 0x20, 0x0, 0x0, 0x0, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1000, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) shmdt(r1) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x48091) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x28}}, 0x4004080) 15:58:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) 15:58:27 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2131.662489][ T9699] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 2131.670891][ T9699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:58:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 2131.711339][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2131.734525][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2131.742632][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:58:28 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2132.424671][ T9705] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 2132.434968][ T9705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2132.473471][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2132.493320][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2132.501589][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2132.733314][ T24] audit: type=1326 audit(1638892708.954:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9725 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ec0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)={0x40, 0xb, 0x2, '6D'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000002740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={0x40, 0xb, 0xfffffffffffffeef, "3b9c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0x19, 0x2, "95b0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 15:58:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x23}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)=ANY=[@ANYBLOB='1\x00\x00\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) 15:58:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207020902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) syz_open_dev$tty1(0xc, 0x4, 0x1) getpid() accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x800) close(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x1200000000000}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:58:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:30 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x6, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000237000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 15:58:30 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2134.114591][ T24] audit: type=1326 audit(1638892710.334:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9735 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="0500732c938ef004d3ba35a60727ff0f000000000000f9277b437472eb2f9fb5180393c12c43b7d8cc3ea835c6965228d5ab96dd19b1c1a3ff477a1f56778a5374120f08e6b57d7aeb05b541ccd73638c3649e4dfd93b172b1c6d195c9e3c7e0a048456f35068d1c15c937992bdaad3a5442914455", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x47) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 2134.641709][T27887] usb 1-1: new high-speed USB device number 32 using dummy_hcd 15:58:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x4, [@restrict, @fwd, @restrict, @const, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x60}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:58:31 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2135.004662][T27887] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 2135.014305][T27887] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2135.147111][T27887] usb 1-1: config 0 descriptor?? [ 2135.538358][ T24] audit: type=1326 audit(1638892711.754:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9817 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)={0x18, 0x11, 0xa, 0x201, 0x0, 0x0, {}, [@generic='\v']}, 0x18}}, 0x0) [ 2136.024922][ T9839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:58:32 executing program 4: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 15:58:32 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2136.282607][T27887] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 2136.548682][ T24] audit: type=1326 audit(1638892712.764:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9842 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2136.644418][ T9748] not chained 3540000 origins [ 2136.649282][ T9748] CPU: 1 PID: 9748 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 2136.652696][ T9748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2136.652696][ T9748] Call Trace: [ 2136.652696][ T9748] [ 2136.652696][ T9748] dump_stack_lvl+0x1ff/0x28e [ 2136.652696][ T9748] dump_stack+0x25/0x28 [ 2136.652696][ T9748] kmsan_internal_chain_origin+0x7a/0x110 [ 2136.652696][ T9748] ? kmsan_get_metadata+0xa4/0x120 [ 2136.652696][ T9748] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2136.652696][ T9748] ? should_fail+0x75/0x9c0 [ 2136.652696][ T9748] ? kmsan_get_metadata+0xa4/0x120 [ 2136.652696][ T9748] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2136.652696][ T9748] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2136.652696][ T9748] ? kmsan_get_metadata+0xa4/0x120 [ 2136.652696][ T9748] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2136.652696][ T9748] __msan_chain_origin+0xbf/0x140 [ 2136.652696][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2136.652696][ T9748] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2136.652696][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2136.652696][ T9748] ? kmsan_internal_check_memory+0x9a/0x560 [ 2136.652696][ T9748] ? _copy_to_user+0x1ef/0x270 [ 2136.652696][ T9748] ? put_timespec64+0x141/0x200 [ 2136.652696][ T9748] ? kmsan_get_metadata+0xa4/0x120 [ 2136.652696][ T9748] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2136.652696][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2136.652696][ T9748] do_syscall_64+0x54/0xd0 [ 2136.652696][ T9748] ? exc_page_fault+0x76/0x150 [ 2136.652696][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2136.652696][ T9748] RIP: 0033:0x7f587782daf9 [ 2136.652696][ T9748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2136.652696][ T9748] RSP: 002b:00007f5876782188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2136.652696][ T9748] RAX: ffffffffffffffda RBX: 00007f5877941028 RCX: 00007f587782daf9 [ 2136.652696][ T9748] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 2136.652696][ T9748] RBP: 00007f5877887ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2136.652696][ T9748] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000000 [ 2136.652696][ T9748] R13: 00007f5877e74b2f R14: 00007f5876782300 R15: 0000000000022000 [ 2136.652696][ T9748] [ 2136.880473][ T9748] Uninit was stored to memory at: [ 2136.886074][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2136.891372][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2136.896218][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2136.901431][ T9748] do_syscall_64+0x54/0xd0 [ 2136.905896][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2136.912047][ T9748] [ 2136.914387][ T9748] Uninit was stored to memory at: [ 2136.919556][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2136.924937][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2136.929676][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2136.935006][ T9748] do_syscall_64+0x54/0xd0 [ 2136.939498][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2136.945668][ T9748] [ 2136.948007][ T9748] Uninit was stored to memory at: [ 2136.953285][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2136.958464][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2136.963373][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2136.968479][ T9748] do_syscall_64+0x54/0xd0 [ 2136.973138][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2136.979099][ T9748] [ 2136.981651][ T9748] Uninit was stored to memory at: [ 2136.986748][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2136.992092][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2136.996826][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2137.002083][ T9748] do_syscall_64+0x54/0xd0 [ 2137.006541][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2137.012669][ T9748] [ 2137.015005][ T9748] Uninit was stored to memory at: [ 2137.020104][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2137.025484][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2137.030231][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2137.035596][ T9748] do_syscall_64+0x54/0xd0 [ 2137.040061][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2137.046193][ T9748] [ 2137.048530][ T9748] Uninit was stored to memory at: [ 2137.053811][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2137.058983][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2137.063910][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2137.069464][ T9748] do_syscall_64+0x54/0xd0 [ 2137.074112][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2137.080101][ T9748] [ 2137.082632][ T9748] Uninit was stored to memory at: [ 2137.087736][ T9748] sendmsg_copy_msghdr+0x547/0x9f0 [ 2137.093080][ T9748] __sys_sendmmsg+0x63d/0xe30 [ 2137.097822][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2137.103103][ T9748] do_syscall_64+0x54/0xd0 [ 2137.107566][ T9748] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2137.113693][ T9748] [ 2137.116033][ T9748] Local variable msg_sys created at: [ 2137.121518][ T9748] __sys_sendmmsg+0xe1/0xe30 [ 2137.126172][ T9748] __x64_sys_sendmmsg+0x11c/0x170 [ 2137.502942][T27887] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2137.514081][T27887] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 2137.524884][T27887] asix: probe of 1-1:0.0 failed with error -71 [ 2137.563629][T27887] usb 1-1: USB disconnect, device number 32 [ 2138.274886][T25727] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 2138.654273][T25727] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 2138.663950][T25727] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2138.685751][T25727] usb 1-1: config 0 descriptor?? [ 2139.031857][T25727] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 2139.042265][T25727] asix: probe of 1-1:0.0 failed with error -71 15:58:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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", 0x200) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x400) sendfile(r3, r4, 0x0, 0x11f09) 15:58:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808de}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000009, 0x8010, r1, 0xf61000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0xa00000000000026) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x81, 0x1, 0x7, 0x0, 0x0, 0x4420, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x5, @perf_config_ext={0x3f}, 0x820, 0x0, 0x1, 0x6, 0x401, 0x0, 0x38, 0x0, 0x63, 0x0, 0x80000001}, r2, 0x9, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ef}, 0x9de, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=@dellink={0x1d0, 0x11, 0x8, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x48, 0x60002}, [@IFLA_VF_PORTS={0x1a8, 0x18, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_PROFILE={0x6, 0x2, ',\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "401cb1d90951238f96c98bd251d37d9c"}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, '\x96.&\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_PROFILE={0x12, 0x2, 'memory.events\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xfffffffb}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e88b7709bf70614e3fddd2c85c82b3dc"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9b2b61c0cf722c110ae2ffd0824fa608"}, @IFLA_PORT_VF={0x8, 0x1, 0xfff}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "810622eb0fa1f00bd6acdf397c41b97d"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_PROFILE={0x12, 0x2, 'memory.events\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "075b97bdc1e9c6b8abeadc5c59a995c3"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1df4bef889afe530c5f2e26e497d2de5"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3f}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "34aba55f6a3d1ef4107bc629f6e75f78"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "24abc0c00beebce36b6c1d229b66be19"}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "28103d9c65169db679351f4750c04fde"}, @IFLA_PORT_PROFILE={0x12, 0x2, 'memory.events\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x36}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "39350a68ecf94e55fba51605614f0eac"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "63fc9023ab45a26a79f1edb3b531e0ff"}]}]}, @IFLA_CARRIER={0x5, 0x21, 0x79}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x880}, 0x4010) 15:58:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xfffffffffffff000, 0x0) 15:58:35 executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d23480648c63940d0424fc60100011400a2f0000013582c137153e370848098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:58:35 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2139.239484][T25727] usb 1-1: USB disconnect, device number 33 [ 2139.398113][ T24] audit: type=1326 audit(1638892715.614:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9873 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:58:36 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x49, 0xb1, 0xc9, 0x10, 0x46d, 0xa0e, 0x835e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 15:58:36 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/udplite\x00') setns(r0, 0x0) [ 2140.863851][ T24] audit: type=1326 audit(1638892717.084:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9896 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5, 0x20, 0xe5}]}}}]}, 0x44}}, 0x0) [ 2141.021598][T25727] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 2141.262017][T25727] usb 2-1: Using ep0 maxpacket: 16 [ 2141.421983][T25727] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=83.5e [ 2141.431343][T25727] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:58:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000000314010000000000000000000a00020073797a32000000000800410073697700140033006d61637365633000000000"], 0x38}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "c50daed8"}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 2141.594301][T25727] usb 2-1: config 0 descriptor?? [ 2142.301641][T25727] video4linux radio32: keene_cmd_set failed (-71) [ 2142.308260][T25727] radio-keene 2-1:0.0: V4L2 device registered as radio32 [ 2142.366976][T25727] usb 2-1: USB disconnect, device number 112 [ 2143.062614][T25727] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 2143.311678][T25727] usb 2-1: Using ep0 maxpacket: 16 [ 2143.464494][T25727] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=83.5e [ 2143.473943][T25727] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2143.590696][T25727] usb 2-1: config 0 descriptor?? [ 2143.932882][T25727] (null): keene_cmd_main failed (-71) [ 2143.972065][T25727] video4linux radio32: keene_cmd_main failed (-71) [ 2143.978750][T25727] radio-keene 2-1:0.0: V4L2 device registered as radio32 [ 2144.066161][T25727] usb 2-1: USB disconnect, device number 113 15:58:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="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", 0x14e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:58:40 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:58:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:40 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000648800fe8000000000000000000000000000aafe8000000000000000000000000000aa0000000000007b"], 0x0) [ 2144.435052][ T24] audit: type=1326 audit(1638892720.654:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9943 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) close_range(0xffffffffffffffff, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/200, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) dup2(r0, r1) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) 15:58:41 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x44000100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000280)=@udp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) readv(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x66a500, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) close(0xffffffffffffffff) readahead(0xffffffffffffffff, 0xffffffff, 0x0) unshare(0x0) 15:58:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000007000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 15:58:41 executing program 5: semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r0 = getpid() ioprio_get$pid(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl(r1, 0x7, &(0x7f00000008c0)="70b0e9e3637d1d098b7fcf060734e1c3f55be13f913b5ebe9382ad6c2b45bab4c909f3c2edaea03013a4c9306f31e7026440371c09d9d5f50d8fc6939b3873cc") r2 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0xff, 0x7, 0x80, 0x0, 0x10000, 0x72a0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x6, @perf_config_ext={0x48, 0x1}, 0x44a1, 0x1a5b, 0x6, 0x2, 0xf818, 0x1, 0x3, 0x0, 0xf2f, 0x0, 0xdf}, r0, 0xd, r3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, 0x0}, 0x74) r4 = fork() ptrace$setregset(0x4205, r4, 0x201, &(0x7f0000000100)={&(0x7f0000000040)="47408f649f1878b857b2d3328bda6ebd82cfb89bd67b220d8c4c6407f2b15f30c0", 0x21}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r2}, 0x38) 15:58:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@md0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, &(0x7f0000000400)='mountinfo\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 15:58:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0', 'w'}, 0x5) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2145.985047][ T9997] sysfs: Unknown parameter 'mountinfo' 15:58:42 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100003fe3c540a5040330175f000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:58:43 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x2, 0xc36}) syz_open_dev$sndpcmp(&(0x7f0000000040), 0x9, 0x50000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x7, 0x3938d32a, 0x2, 0x800, 0x0, 0x1, 0x0, 0x4d79}, 0x0, 0x7, r0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x2000000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 2147.352626][T25727] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 2147.752174][T25727] usb 1-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=5f.17 [ 2147.761683][T25727] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2147.834698][T25727] usb 1-1: config 0 descriptor?? [ 2147.878892][T25727] gspca_main: sunplus-2.14.0 probing 04a5:3003 15:58:44 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 2148.019502][ T24] audit: type=1326 audit(1638892724.234:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10015 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000180)={0x0, 0x0, 0xffff0000}) [ 2148.311744][T25727] gspca_sunplus: reg_w_riv err -71 [ 2148.317404][T25727] sunplus: probe of 1-1:0.0 failed with error -71 [ 2148.379660][T25727] usb 1-1: USB disconnect, device number 34 15:58:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) writev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000440)="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", 0xf34}, {0x0}, {&(0x7f0000001600)}, {&(0x7f0000001680)}], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba2100b000ee440f070f3235002f0400d4d4910091b8010000000f01d9b90e020000b805000000ba00800000b9800000c00f3235010000000f30420f38c9ee420f928e00000000c48181c6080066baa000ecb0e3ee", 0x5b}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) 15:58:44 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0xea, 0x80, 0x0, 0x86, 0x0, 0x3, 0xa001a, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x200, 0x800}, 0x82000, 0x4, 0x4000, 0x4, 0x4, 0x10000, 0xcd, 0x0, 0xde}, 0xffffffffffffffff, 0x6, r4, 0x1) 15:58:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2149.092038][T25727] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 2149.473828][T25727] usb 1-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=5f.17 [ 2149.483253][T25727] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2149.564314][T25727] usb 1-1: config 0 descriptor?? [ 2149.609216][T25727] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 2149.832015][T25727] gspca_sunplus: reg_w_riv err -71 [ 2149.837380][T25727] sunplus: probe of 1-1:0.0 failed with error -71 [ 2149.898463][T25727] usb 1-1: USB disconnect, device number 35 15:58:46 executing program 5: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) 15:58:46 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0xea, 0x80, 0x0, 0x86, 0x0, 0x3, 0xa001a, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x200, 0x800}, 0x82000, 0x4, 0x4000, 0x4, 0x4, 0x10000, 0xcd, 0x0, 0xde}, 0xffffffffffffffff, 0x6, r4, 0x1) 15:58:46 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) sched_setscheduler(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 15:58:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:46 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:47 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2150.871659][T10069] debugfs: File 'dropped' in directory 'loop7' already present! [ 2150.879572][T10069] debugfs: File 'msg' in directory 'loop7' already present! [ 2150.886490][ T24] audit: type=1326 audit(1638892727.104:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10070 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fb0d1b50af9 code=0x0 [ 2150.909740][T10069] debugfs: File 'trace0' in directory 'loop7' already present! 15:58:47 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0xea, 0x80, 0x0, 0x86, 0x0, 0x3, 0xa001a, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x200, 0x800}, 0x82000, 0x4, 0x4000, 0x4, 0x4, 0x10000, 0xcd, 0x0, 0xde}, 0xffffffffffffffff, 0x6, r4, 0x1) 15:58:47 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffd}, 0x1c) listen(r0, 0x0) 15:58:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 15:58:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x2, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 15:58:50 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:50 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0xea, 0x80, 0x0, 0x86, 0x0, 0x3, 0xa001a, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x200, 0x800}, 0x82000, 0x4, 0x4000, 0x4, 0x4, 0x10000, 0xcd, 0x0, 0xde}, 0xffffffffffffffff, 0x6, r4, 0x1) 15:58:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dgm, 0x80, &(0x7f0000003d40)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f00000006c0)=""/24, 0x8}, {&(0x7f0000003b80)=""/172, 0xac}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/247}], 0xa, &(0x7f0000000640)=""/26, 0x17}}], 0x2, 0x42, 0x0) 15:58:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:50 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000000a) 15:58:50 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2154.237466][ T24] audit: type=1326 audit(1638892730.454:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10103 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:50 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) add_key$user(0x0, 0x0, &(0x7f0000002580), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000021c0)={0x50, 0x0, r1, {0x7, 0x22, 0x5, 0xc0}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x2284, &(0x7f0000002100)=0x1) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfac", 0x8c, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r3}, &(0x7f0000000440)=""/236, 0xec, &(0x7f00000001c0)={&(0x7f0000000400)={'streebog256\x00'}}) keyctl$read(0xb, r3, &(0x7f0000002300)=""/169, 0xa9) 15:58:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x8000894) 15:58:50 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x0, r4, 0x0) 15:58:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140)=@secondary) 15:58:51 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2154.813495][ T24] audit: type=1326 audit(1638892731.034:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10113 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2154.888973][T10118] trusted_key: encrypted_key: insufficient parameters specified [ 2155.037430][T10118] trusted_key: encrypted_key: insufficient parameters specified 15:58:51 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 15:58:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_usbip_server_init(0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1f}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000280)=""/235) 15:58:51 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000001140)={{0x8}}) [ 2155.213385][ T24] audit: type=1326 audit(1638892731.434:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10132 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2155.435455][ T24] audit: type=1326 audit(1638892731.654:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10137 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 [ 2155.596532][T10144] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 15:58:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:58:52 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:58:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_NAME={0x8, 0x1, 'fib\x00'}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 15:58:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 15:58:52 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xff000000, 0x7, "651fa6098fc552102c98552fb17b95ec1183e09f771859bf16229b056fa16330", 0x7, 0x8, 0x3fc, 0x5fe5, 0xffffffff, 0xfffffffa, 0xd, 0x3, [0x80b7, 0xb191, 0x0, 0xc98e]}) [ 2156.271455][ T24] audit: type=1326 audit(1638892732.484:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10149 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:58:52 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) 15:58:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba2100b000ee440f070f3235002f0400d4d4910091b8010000000f01d9b90e020000b805000000ba00800000b9800000c00f3235010000000f30420f38c9ee420f928e00000000c48181c6080066baa000ecb0e3ee", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:58:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9d) 15:58:53 executing program 4: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000004002000000000000000200000000001"], 0x20) [ 2157.248278][T10142] not chained 3550000 origins [ 2157.253244][T10142] CPU: 0 PID: 10142 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 2157.262056][T10142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2157.263074][T10142] Call Trace: [ 2157.263074][T10142] [ 2157.263074][T10142] dump_stack_lvl+0x1ff/0x28e [ 2157.263074][T10142] dump_stack+0x25/0x28 [ 2157.263074][T10142] kmsan_internal_chain_origin+0x7a/0x110 [ 2157.263074][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.263074][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2157.263074][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.263074][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2157.263074][T10142] ? should_fail+0x75/0x9c0 [ 2157.318011][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.318011][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2157.318011][T10142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2157.318011][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.318011][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2157.318011][T10142] __msan_chain_origin+0xbf/0x140 [ 2157.318011][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.318011][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.318011][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.318011][T10142] ? kmsan_internal_check_memory+0x9a/0x560 [ 2157.318011][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2157.318011][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2157.318011][T10142] ? do_syscall_64+0x54/0xd0 [ 2157.318011][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.318011][T10142] do_syscall_64+0x54/0xd0 [ 2157.318011][T10142] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2157.318011][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.412625][T10142] RIP: 0033:0x7fb42508eaf9 [ 2157.415490][T10142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2157.435059][T10142] RSP: 002b:00007fb423fe3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2157.435059][T10142] RAX: ffffffffffffffda RBX: 00007fb4251a2028 RCX: 00007fb42508eaf9 [ 2157.435059][T10142] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2157.435059][T10142] RBP: 00007fb4250e8ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2157.435059][T10142] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2157.435059][T10142] R13: 00007fb4256d5b2f R14: 00007fb423fe3300 R15: 0000000000022000 [ 2157.435059][T10142] [ 2157.490406][T10142] Uninit was stored to memory at: [ 2157.495754][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.500295][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.505527][T10142] do_syscall_64+0x54/0xd0 [ 2157.509998][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.516098][T10142] [ 2157.518457][T10142] Uninit was stored to memory at: [ 2157.523678][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.528223][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.533468][T10142] do_syscall_64+0x54/0xd0 [ 2157.537954][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.544090][T10142] [ 2157.546429][T10142] Uninit was stored to memory at: [ 2157.551674][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.556567][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.561794][T10142] do_syscall_64+0x54/0xd0 [ 2157.566258][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.572373][T10142] [ 2157.574715][T10142] Uninit was stored to memory at: [ 2157.579803][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.584554][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.589633][T10142] do_syscall_64+0x54/0xd0 [ 2157.594248][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.600220][T10142] [ 2157.602722][T10142] Uninit was stored to memory at: [ 2157.607814][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.612511][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.617594][T10142] do_syscall_64+0x54/0xd0 [ 2157.622208][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.628174][T10142] [ 2157.630668][T10142] Uninit was stored to memory at: [ 2157.635998][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.640542][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.645783][T10142] do_syscall_64+0x54/0xd0 [ 2157.650247][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.656374][T10142] [ 2157.658711][T10142] Uninit was stored to memory at: [ 2157.663924][T10142] do_recvmmsg+0xb11/0x2120 [ 2157.668462][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2157.673745][T10142] do_syscall_64+0x54/0xd0 [ 2157.678211][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2157.684330][T10142] [ 2157.686679][T10142] Local variable msg_sys created at: [ 2157.692119][T10142] do_recvmmsg+0xc1/0x2120 [ 2157.696670][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.346264][T10142] not chained 3560000 origins [ 2159.351565][T10142] CPU: 0 PID: 10142 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 2159.360384][T10142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2159.361140][T10142] Call Trace: [ 2159.361140][T10142] [ 2159.361140][T10142] dump_stack_lvl+0x1ff/0x28e [ 2159.361140][T10142] dump_stack+0x25/0x28 [ 2159.361140][T10142] kmsan_internal_chain_origin+0x7a/0x110 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2159.361140][T10142] ? should_fail+0x75/0x9c0 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2159.361140][T10142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2159.361140][T10142] __msan_chain_origin+0xbf/0x140 [ 2159.361140][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_internal_check_memory+0x9a/0x560 [ 2159.361140][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2159.361140][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2159.361140][T10142] ? do_syscall_64+0x54/0xd0 [ 2159.361140][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.361140][T10142] do_syscall_64+0x54/0xd0 [ 2159.361140][T10142] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2159.361140][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.361140][T10142] RIP: 0033:0x7fb42508eaf9 [ 2159.361140][T10142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2159.361140][T10142] RSP: 002b:00007fb423fe3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2159.361140][T10142] RAX: ffffffffffffffda RBX: 00007fb4251a2028 RCX: 00007fb42508eaf9 [ 2159.361140][T10142] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2159.361140][T10142] RBP: 00007fb4250e8ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2159.361140][T10142] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2159.361140][T10142] R13: 00007fb4256d5b2f R14: 00007fb423fe3300 R15: 0000000000022000 [ 2159.361140][T10142] [ 2159.588125][T10142] Uninit was stored to memory at: [ 2159.593571][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.598111][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.603330][T10142] do_syscall_64+0x54/0xd0 [ 2159.607792][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.614082][T10142] [ 2159.616429][T10142] Uninit was stored to memory at: [ 2159.621670][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.626216][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.631438][T10142] do_syscall_64+0x54/0xd0 [ 2159.635905][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.642020][T10142] [ 2159.644359][T10142] Uninit was stored to memory at: [ 2159.649447][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.654148][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.659232][T10142] do_syscall_64+0x54/0xd0 [ 2159.663941][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.670057][T10142] [ 2159.672620][T10142] Uninit was stored to memory at: [ 2159.677722][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.682478][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.687550][T10142] do_syscall_64+0x54/0xd0 [ 2159.692236][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.698195][T10142] [ 2159.700530][T10142] Uninit was stored to memory at: [ 2159.705850][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.710395][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.715712][T10142] do_syscall_64+0x54/0xd0 [ 2159.720174][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.726346][T10142] [ 2159.728688][T10142] Uninit was stored to memory at: [ 2159.733908][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.738447][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.743746][T10142] do_syscall_64+0x54/0xd0 [ 2159.748229][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.754418][T10142] [ 2159.756755][T10142] Uninit was stored to memory at: [ 2159.762061][T10142] do_recvmmsg+0xb11/0x2120 [ 2159.766601][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2159.771889][T10142] do_syscall_64+0x54/0xd0 [ 2159.776351][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2159.782567][T10142] [ 2159.784913][T10142] Local variable msg_sys created at: [ 2159.790738][T10142] do_recvmmsg+0xc1/0x2120 [ 2159.795420][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2160.649204][T10142] not chained 3570000 origins [ 2160.654359][T10142] CPU: 1 PID: 10142 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 2160.663207][T10142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2160.664039][T10142] Call Trace: [ 2160.675918][T10142] [ 2160.675918][T10142] dump_stack_lvl+0x1ff/0x28e [ 2160.681321][T10142] dump_stack+0x25/0x28 [ 2160.681321][T10142] kmsan_internal_chain_origin+0x7a/0x110 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2160.681321][T10142] ? should_fail+0x75/0x9c0 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2160.681321][T10142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2160.681321][T10142] __msan_chain_origin+0xbf/0x140 [ 2160.681321][T10142] do_recvmmsg+0xb11/0x2120 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_internal_check_memory+0x9a/0x560 [ 2160.681321][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2160.681321][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2160.681321][T10142] ? do_syscall_64+0x54/0xd0 [ 2160.681321][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2160.681321][T10142] do_syscall_64+0x54/0xd0 [ 2160.681321][T10142] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2160.681321][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2160.681321][T10142] RIP: 0033:0x7fb42508eaf9 [ 2160.681321][T10142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2160.681321][T10142] RSP: 002b:00007fb423fe3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2160.681321][T10142] RAX: ffffffffffffffda RBX: 00007fb4251a2028 RCX: 00007fb42508eaf9 [ 2160.681321][T10142] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2160.681321][T10142] RBP: 00007fb4250e8ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2160.681321][T10142] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2160.681321][T10142] R13: 00007fb4256d5b2f R14: 00007fb423fe3300 R15: 0000000000022000 [ 2160.681321][T10142] [ 2160.893069][T10142] Uninit was stored to memory at: [ 2160.900884][T10142] do_recvmmsg+0xb11/0x2120 [ 2160.905848][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2160.910918][T10142] do_syscall_64+0x54/0xd0 [ 2160.915540][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2160.921630][T10142] [ 2160.923962][T10142] Uninit was stored to memory at: [ 2160.929039][T10142] do_recvmmsg+0xb11/0x2120 [ 2160.933778][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2160.938865][T10142] do_syscall_64+0x54/0xd0 [ 2160.943513][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2160.949472][T10142] [ 2160.951995][T10142] Uninit was stored to memory at: [ 2160.957082][T10142] do_recvmmsg+0xb11/0x2120 [ 2160.961807][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2160.966874][T10142] do_syscall_64+0x54/0xd0 [ 2160.971512][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2160.977490][T10142] [ 2160.979832][T10142] Uninit was stored to memory at: [ 2160.985214][T10142] do_recvmmsg+0xb11/0x2120 [ 2160.989756][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2160.995020][T10142] do_syscall_64+0x54/0xd0 [ 2160.999495][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.005674][T10142] [ 2161.008010][T10142] Uninit was stored to memory at: [ 2161.013279][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.017823][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.023071][T10142] do_syscall_64+0x54/0xd0 [ 2161.027542][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.033681][T10142] [ 2161.036012][T10142] Uninit was stored to memory at: [ 2161.041310][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.045845][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.050912][T10142] do_syscall_64+0x54/0xd0 [ 2161.055566][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.061712][T10142] [ 2161.064047][T10142] Uninit was stored to memory at: [ 2161.069146][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.073883][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.078952][T10142] do_syscall_64+0x54/0xd0 [ 2161.083605][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.089564][T10142] [ 2161.092085][T10142] Local variable msg_sys created at: [ 2161.097413][T10142] do_recvmmsg+0xc1/0x2120 [ 2161.102060][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.558213][T10142] not chained 3580000 origins [ 2161.563355][T10142] CPU: 1 PID: 10142 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 2161.572166][T10142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2161.572968][T10142] Call Trace: [ 2161.572968][T10142] [ 2161.572968][T10142] dump_stack_lvl+0x1ff/0x28e [ 2161.572968][T10142] dump_stack+0x25/0x28 [ 2161.572968][T10142] kmsan_internal_chain_origin+0x7a/0x110 [ 2161.600851][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.607850][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2161.611390][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.611390][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2161.611390][T10142] ? should_fail+0x75/0x9c0 [ 2161.611390][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.611390][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2161.611390][T10142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2161.611390][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.611390][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2161.611390][T10142] __msan_chain_origin+0xbf/0x140 [ 2161.611390][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.611390][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.611390][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.611390][T10142] ? kmsan_internal_check_memory+0x9a/0x560 [ 2161.611390][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2161.611390][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2161.611390][T10142] ? do_syscall_64+0x54/0xd0 [ 2161.611390][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.611390][T10142] do_syscall_64+0x54/0xd0 [ 2161.611390][T10142] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2161.611390][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.611390][T10142] RIP: 0033:0x7fb42508eaf9 [ 2161.611390][T10142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2161.611390][T10142] RSP: 002b:00007fb423fe3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2161.611390][T10142] RAX: ffffffffffffffda RBX: 00007fb4251a2028 RCX: 00007fb42508eaf9 [ 2161.761219][T10142] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2161.761219][T10142] RBP: 00007fb4250e8ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2161.761219][T10142] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2161.761219][T10142] R13: 00007fb4256d5b2f R14: 00007fb423fe3300 R15: 0000000000022000 [ 2161.791462][T10142] [ 2161.801384][T10142] Uninit was stored to memory at: [ 2161.806509][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.811571][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.816644][T10142] do_syscall_64+0x54/0xd0 [ 2161.821227][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.827186][T10142] [ 2161.829519][T10142] Uninit was stored to memory at: [ 2161.834781][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.839331][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.844598][T10142] do_syscall_64+0x54/0xd0 [ 2161.849060][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.855238][T10142] [ 2161.857577][T10142] Uninit was stored to memory at: [ 2161.862865][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.867405][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.872710][T10142] do_syscall_64+0x54/0xd0 [ 2161.877187][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.883335][T10142] [ 2161.885675][T10142] Uninit was stored to memory at: [ 2161.890764][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.895510][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.900579][T10142] do_syscall_64+0x54/0xd0 [ 2161.905236][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.911363][T10142] [ 2161.913699][T10142] Uninit was stored to memory at: [ 2161.918865][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.923599][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.928679][T10142] do_syscall_64+0x54/0xd0 [ 2161.933458][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.939419][T10142] [ 2161.941928][T10142] Uninit was stored to memory at: [ 2161.947042][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.951770][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.956844][T10142] do_syscall_64+0x54/0xd0 [ 2161.961469][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.967442][T10142] [ 2161.969779][T10142] Uninit was stored to memory at: [ 2161.975145][T10142] do_recvmmsg+0xb11/0x2120 [ 2161.979858][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2161.985123][T10142] do_syscall_64+0x54/0xd0 [ 2161.989583][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2161.995741][T10142] [ 2161.998077][T10142] Local variable msg_sys created at: [ 2162.003583][T10142] do_recvmmsg+0xc1/0x2120 [ 2162.008039][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.469313][T10142] not chained 3590000 origins [ 2162.474394][T10142] CPU: 1 PID: 10142 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 2162.483219][T10142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2162.484218][T10142] Call Trace: [ 2162.484218][T10142] [ 2162.484218][T10142] dump_stack_lvl+0x1ff/0x28e [ 2162.484218][T10142] dump_stack+0x25/0x28 [ 2162.484218][T10142] kmsan_internal_chain_origin+0x7a/0x110 [ 2162.484218][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.484218][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2162.484218][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.484218][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2162.484218][T10142] ? should_fail+0x75/0x9c0 [ 2162.484218][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.541376][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2162.541376][T10142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2162.541376][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.541376][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2162.541376][T10142] __msan_chain_origin+0xbf/0x140 [ 2162.541376][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.541376][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.541376][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.541376][T10142] ? kmsan_internal_check_memory+0x9a/0x560 [ 2162.541376][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2162.541376][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2162.541376][T10142] ? do_syscall_64+0x54/0xd0 [ 2162.541376][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.541376][T10142] do_syscall_64+0x54/0xd0 [ 2162.541376][T10142] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2162.541376][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.541376][T10142] RIP: 0033:0x7fb42508eaf9 [ 2162.541376][T10142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2162.541376][T10142] RSP: 002b:00007fb423fe3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2162.541376][T10142] RAX: ffffffffffffffda RBX: 00007fb4251a2028 RCX: 00007fb42508eaf9 [ 2162.541376][T10142] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2162.541376][T10142] RBP: 00007fb4250e8ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2162.541376][T10142] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2162.541376][T10142] R13: 00007fb4256d5b2f R14: 00007fb423fe3300 R15: 0000000000022000 [ 2162.541376][T10142] [ 2162.712094][T10142] Uninit was stored to memory at: [ 2162.717199][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.722341][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.727415][T10142] do_syscall_64+0x54/0xd0 [ 2162.731991][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.737980][T10142] [ 2162.740341][T10142] Uninit was stored to memory at: [ 2162.745672][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.750848][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.756082][T10142] do_syscall_64+0x54/0xd0 [ 2162.760581][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.766770][T10142] [ 2162.769135][T10142] Uninit was stored to memory at: [ 2162.774423][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.778966][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.784493][T10142] do_syscall_64+0x54/0xd0 [ 2162.789084][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.795266][T10142] [ 2162.797613][T10142] Uninit was stored to memory at: [ 2162.802993][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.807541][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.812820][T10142] do_syscall_64+0x54/0xd0 [ 2162.817462][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.823676][T10142] [ 2162.826019][T10142] Uninit was stored to memory at: [ 2162.831302][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.835849][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.840938][T10142] do_syscall_64+0x54/0xd0 [ 2162.845623][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.851792][T10142] [ 2162.854133][T10142] Uninit was stored to memory at: [ 2162.859256][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.864019][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.869111][T10142] do_syscall_64+0x54/0xd0 [ 2162.873788][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.879955][T10142] [ 2162.882500][T10142] Uninit was stored to memory at: [ 2162.887600][T10142] do_recvmmsg+0xb11/0x2120 [ 2162.892340][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2162.897413][T10142] do_syscall_64+0x54/0xd0 [ 2162.902067][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2162.908033][T10142] [ 2162.910373][T10142] Local variable msg_sys created at: [ 2162.915874][T10142] do_recvmmsg+0xc1/0x2120 [ 2162.920372][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.337248][T10142] not chained 3600000 origins [ 2163.342202][T10142] CPU: 0 PID: 10142 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 2163.351026][T10142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2163.358369][T10142] Call Trace: [ 2163.358369][T10142] [ 2163.358369][T10142] dump_stack_lvl+0x1ff/0x28e [ 2163.358369][T10142] dump_stack+0x25/0x28 [ 2163.358369][T10142] kmsan_internal_chain_origin+0x7a/0x110 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2163.358369][T10142] ? should_fail+0x75/0x9c0 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2163.358369][T10142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2163.358369][T10142] __msan_chain_origin+0xbf/0x140 [ 2163.358369][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_internal_check_memory+0x9a/0x560 [ 2163.358369][T10142] ? kmsan_get_metadata+0xa4/0x120 [ 2163.358369][T10142] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2163.358369][T10142] ? do_syscall_64+0x54/0xd0 [ 2163.358369][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.358369][T10142] do_syscall_64+0x54/0xd0 [ 2163.358369][T10142] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2163.358369][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.358369][T10142] RIP: 0033:0x7fb42508eaf9 [ 2163.358369][T10142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2163.358369][T10142] RSP: 002b:00007fb423fe3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2163.358369][T10142] RAX: ffffffffffffffda RBX: 00007fb4251a2028 RCX: 00007fb42508eaf9 [ 2163.358369][T10142] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2163.358369][T10142] RBP: 00007fb4250e8ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2163.358369][T10142] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 2163.358369][T10142] R13: 00007fb4256d5b2f R14: 00007fb423fe3300 R15: 0000000000022000 [ 2163.358369][T10142] [ 2163.580682][T10142] Uninit was stored to memory at: [ 2163.586066][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.590620][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.595862][T10142] do_syscall_64+0x54/0xd0 [ 2163.600453][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.606649][T10142] [ 2163.609014][T10142] Uninit was stored to memory at: [ 2163.614488][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.619042][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.624334][T10142] do_syscall_64+0x54/0xd0 [ 2163.628890][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.635081][T10142] [ 2163.637524][T10142] Uninit was stored to memory at: [ 2163.642842][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.647397][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.652703][T10142] do_syscall_64+0x54/0xd0 [ 2163.657177][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.663359][T10142] [ 2163.665709][T10142] Uninit was stored to memory at: [ 2163.670809][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.675603][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.680692][T10142] do_syscall_64+0x54/0xd0 [ 2163.685421][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.691674][T10142] [ 2163.694010][T10142] Uninit was stored to memory at: [ 2163.699107][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.703886][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.708956][T10142] do_syscall_64+0x54/0xd0 [ 2163.713651][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.719616][T10142] [ 2163.722168][T10142] Uninit was stored to memory at: [ 2163.727257][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.732004][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.737183][T10142] do_syscall_64+0x54/0xd0 [ 2163.741868][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.747867][T10142] [ 2163.750202][T10142] Uninit was stored to memory at: [ 2163.755510][T10142] do_recvmmsg+0xb11/0x2120 [ 2163.760057][T10142] __x64_sys_recvmmsg+0x2af/0x500 [ 2163.765358][T10142] do_syscall_64+0x54/0xd0 [ 2163.769823][T10142] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2163.776029][T10142] [ 2163.778412][T10142] Local variable msg_sys created at: [ 2163.784077][T10142] do_recvmmsg+0xc1/0x2120 [ 2163.788544][T10142] __x64_sys_recvmmsg+0x2af/0x500 15:59:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt(r1, 0x8001, 0x0, &(0x7f0000000240)="f52b744accc0ff70c127dfaa8f8848ef27ed12bbeff7ed526371a58f2544d8bda8be9fafff7918e190dcb9e4f4a0143aa94fe67e1928a31434bb17f2d626bc2294e314f66007abbd41f37b11afa2a7dc3decf99a56bcd25032e3e9b7c62a583a289ced025f1ba689eba5f36c5596e94f0cf89f60f00cc1afc23f2d213bccfa6fc0648db1a94330de3dcefa07e65f31094642c8f78fa188d68949e97b0312060ce505dbd82c7869d1461675f0d4793b845777bc8324fdfd415b3c943f69d8fbceffb9fd86de156cc3df237823fa0aaecb1a11821fda0332320beebb75a97f0a2f37b0b466266032fb0d024dec729a8eb2998979c15f0a28d53956cd754b9870577ef393d69308d611b8be395af113069ed69a9bf4a84fcee0836868723927a1447edf5d8a1a8544899c85835feaeb4f7a6cdbde27eef5b0c1a546fa8e3345b0da05c2968d16bad3480313dde3d88a713e45cecfb78c508cfc9a6bb7b2ffcd7f89bd04c1a52b673c26bb4b5c15b380f06c189a31dc396ac93a388d459f40d8aaa08dc9bb850d2f5befd6c71b4b6c625b89d9d7891744060d5732a2541cc4be6032447d2c683400bd7bbe79d183b92af4808c613f2ae2197c20726be426a14919f19b2e2c140d53cfc5eeab42f5224d285472547c7bdd40ec7ce4aed811d493f092671beddeca7c3f9ace7ec67668b29a55cb7b57390ef5e18333bf7638e3c8e65408f710097acd9cae0d1d28e97301cdba70c5a2f9f0483abb861f25918f7d86c90f895115f088e73edf6c964f2bc4aee1979eaa6332d06ed9f3992d1135b698f9f3efd039ea9726a14b358728268d38ae301e94dc1c03a5cd32d9b0228c33a5676aba199b778cc04e247a16463a48bca677cfc0b19d18baa09860da82598b3e982ab7493155524b5916f2713a3f551354f07447d5adb1438faaeebaf1712885ef6dedcde91ef0c44e4aadb404be6b9b9d1e3e1782250651f05fa831", 0x2bb) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x7, 0x3938d32a, 0x2, 0x800, 0x0, 0x1, 0x0, 0x4d79}, 0x0, 0x7, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@nat={'nat\x00', 0x1b, 0x5, 0x520, 0x3d0, 0x0, 0xffffffff, 0x258, 0x258, 0x5d8, 0x5d8, 0xffffffff, 0x5d8, 0x5d8, 0x5, &(0x7f00000012c0), {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}, {0x0, 0x3, 0x0, 0x4, 0x0, 0x1222, 0x1000}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@remote, @icmp_id=0x67, @gre_key=0x7}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1}, @empty, [0xff000000, 0xff000000, 0xffffff00], [0xff000000, 0xff000000, 0xff0000ff, 0xffffffff], 'wg1\x00', 'veth1_macvtap\x00', {0x101}, {}, 0x89, 0x4, 0x0, 0x2}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00', 0x8}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], 0x4e23, 0x4e20, 0x4e24, 0x0, 0x7fffffff, 0x0, 0x5, 0x8000, 0xcac}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv4=@remote, @ipv4=@local, @port=0x4e20, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@private1, @port, @port=0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:59:00 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x1f, 0x7b, 0x7, 0x0, 0xe07, 0x26400, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x80000001, 0x50}, 0x2528, 0xff, 0x8, 0x9, 0x8, 0x6, 0x40, 0x0, 0x7496, 0x0, 0x3ec}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) 15:59:00 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x0, 0x1, "a2"}, 0x9) 15:59:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000, 0x9, 0x6, 0x0, 0x7d6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500)='\a', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r3, r2}, &(0x7f00000001c0)=""/264, 0x108, &(0x7f0000000000)={&(0x7f0000000140)={'sm3\x00'}}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 2164.184861][ T24] audit: type=1326 audit(1638892740.404:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10189 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:59:00 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 15:59:00 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x100, 0x70bda6, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x4000001) 15:59:01 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x1000002, {}, 0x0, {}, 0x80000000, 0x0, 0x0, 0x1c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bb351be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe325f19b9d3e5ca6831952a1c9"}) 15:59:01 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 15:59:01 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) [ 2165.397584][ T24] audit: type=1326 audit(1638892741.614:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10215 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffea0da49fb code=0x0 15:59:01 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) sysfs$1(0x1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 15:59:01 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="1688", 0x2}], 0x1, 0x81805, 0x0) 15:59:02 executing program 5: r0 = gettid() r1 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x3, &(0x7f0000000040)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) fsetxattr$security_ima(r2, &(0x7f00000003c0), &(0x7f0000000400)=@sha1={0x1, "1167f72b753dccca14ab2f5a60a144001132012c"}, 0x15, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[0x0], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:59:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:02 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) 15:59:02 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000002, 0x41032, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2fb, 0x0, @perf_config_ext, 0x0, 0x4000000000000, 0x0, 0x0, 0xffffffffe1ee13fa, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/63, 0x3f}], 0x1, &(0x7f0000002780)=ANY=[@ANYBLOB="380000000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, {{&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="280000000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000100000000000006676", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60}}, {{&(0x7f0000000740), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000940)=""/58, 0x3a}, {&(0x7f0000000980)=""/102, 0x66}, {&(0x7f0000000a00)=""/237, 0xed}, {&(0x7f0000000b00)=""/11, 0xb}], 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c00000000885c251000000001000000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbffffff00000000010000000d000d01", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001080)=""/89, 0x59}, {0x0}, {0x0}, {&(0x7f0000002280)=""/84, 0x54}, {&(0x7f0000002300)=""/66, 0x42}, {&(0x7f0000002380)=""/63, 0x3f}], 0x6}}], 0x5, 0x20, &(0x7f0000002580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) clone3(&(0x7f000000b980)={0x221c00, 0x0, &(0x7f000000b740), 0x0, {0x1}, &(0x7f000000b7c0)=""/170, 0xaa, &(0x7f000000b880)=""/174, &(0x7f000000b940)=[r4], 0x1, {r0}}, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000ba00), &(0x7f000000ba40)=0xc) sendmmsg$unix(r2, 0x0, 0x0, 0x81) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 15:59:02 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/radio#\x00', 0x0, r0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) 15:59:02 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:03 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0xc40, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x7, r0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) 15:59:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) dup2(0xffffffffffffffff, r0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16b366", 0x3, 0x0) 15:59:03 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2167.708428][ T9811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2167.716876][ T9811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2167.726406][T27887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:59:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="2c42a33a5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 15:59:05 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x100}, 0x1c) bind$inet(r0, &(0x7f0000000800)={0x2, 0x0, @remote}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:59:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) 15:59:05 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2168.938347][T10278] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? 15:59:05 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:05 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) 15:59:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=r2], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x89, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) [ 2169.150781][T10285] libceph: Failed to parse monitor IPs: -22 15:59:05 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x01\x00\x01\x00=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xff\xffvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0\xff\xff\xff\xff\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00'/412, 0x0) write$binfmt_elf32(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c4660001b62a01ef97765ce27b903000600000000000000008038000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c20000000000000000d5ffffff05ffffff03000000110000000d6039017088670eed"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 2169.201341][T27887] usb 5-1: new high-speed USB device number 96 using dummy_hcd 15:59:05 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2000ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010f2db8b28e75d9869712"], 0x28}}, 0x0) 15:59:05 executing program 1: syz_open_dev$loop(0x0, 0x75f, 0x0) [ 2169.562717][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2169.574484][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2169.584736][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2169.594150][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:59:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) [ 2169.742536][T27887] usb 5-1: config 0 descriptor?? 15:59:06 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000240)}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:06 executing program 1: syz_open_dev$loop(0x0, 0x75f, 0x0) [ 2170.229261][T27887] cm6533_jd 0003:0D8C:0022.0027: unknown main item tag 0x0 [ 2170.292252][T27887] cm6533_jd 0003:0D8C:0022.0027: No inputs registered, leaving [ 2170.356400][T27887] cm6533_jd 0003:0D8C:0022.0027: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2170.505323][T27887] usb 5-1: USB disconnect, device number 96 [ 2171.291699][T27887] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 2171.661650][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2171.673237][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2171.683505][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2171.692941][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2171.708409][T27887] usb 5-1: config 0 descriptor?? 15:59:08 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000240)}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 15:59:08 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r5, r5, 0x0) 15:59:08 executing program 1: syz_open_dev$loop(0x0, 0x75f, 0x0) 15:59:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) [ 2172.051556][T27887] usbhid 5-1:0.0: can't add hid device: -71 [ 2172.058081][T27887] usbhid: probe of 5-1:0.0 failed with error -71 15:59:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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", 0x200) sendfile(r3, r4, 0x0, 0x11f09) [ 2172.151346][T27887] usb 5-1: USB disconnect, device number 97 15:59:08 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) 15:59:08 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000240)}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:08 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) 15:59:08 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2172.671937][T27887] usb 5-1: new high-speed USB device number 98 using dummy_hcd 15:59:09 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) 15:59:09 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) [ 2173.032791][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2173.044218][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2173.054470][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2173.063829][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2173.293429][T27887] usb 5-1: config 0 descriptor?? 15:59:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="be8aeea40598163aa8d3179a2db921a6e795c010ad6b070000008e00141cb79c418440d8669a8ddd9721e32550bf7233f6d61ac47e22287e6cbee2fd1d991efb423a7d90fa33ca9fb58e2365c73bd0505ff0a60cf91fb3d28b431bf9fd7334f64fe08a8a9a0c04f31e4022770355231b999afc49dca145cacb0578c746c765c37b314de1", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 2173.700782][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 2173.707806][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 [ 2173.809246][T27887] cm6533_jd 0003:0D8C:0022.0028: unknown main item tag 0x0 [ 2173.837115][T27887] cm6533_jd 0003:0D8C:0022.0028: No inputs registered, leaving [ 2173.910438][T27887] cm6533_jd 0003:0D8C:0022.0028: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2174.056054][T24875] usb 5-1: USB disconnect, device number 98 [ 2174.412843][T10358] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 2174.428810][T10358] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 15:59:10 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r5, r5, 0x0) 15:59:10 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 15:59:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:10 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{}]}) r2 = getpgid(0x0) tgkill(r2, r0, 0x0) 15:59:10 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x2, 0x8, 0x40000, 0xfffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x842b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xed) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x88400, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x2, 0x0, 0x400, 0x5, 0x6, 0x2, 0x0, 0x0, 0x1, 0x0, 0x7f}, 0x0, 0x5, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, 0xffffffffffffffff, 0x861ec000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x2, 0x0, 0xf080, 0x3}, 0x100) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) 15:59:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) [ 2174.778867][T10434] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 15:59:11 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) getpgid(0x0) tgkill(0x0, r0, 0x0) [ 2174.870295][T10434] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 15:59:11 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 15:59:11 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) getpgid(0x0) tgkill(0x0, r0, 0x0) [ 2175.210933][T24875] usb 5-1: new high-speed USB device number 99 using dummy_hcd 15:59:11 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) getpgid(0x0) tgkill(0x0, r0, 0x0) [ 2175.457524][T10454] ptrace attach of "/root/syz-executor.2 exec"[10450] was attempted by "/root/syz-executor.2 exec"[10454] [ 2175.477892][T10452] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2175.519393][ T24] audit: type=1326 audit(1638892751.733:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10454 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fb0d1b50af9 code=0x0 [ 2175.597157][T10452] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2175.613612][T24875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2175.625245][T24875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2175.635441][T24875] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2175.644774][T24875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:59:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f00000003c0)) [ 2175.726160][T24875] usb 5-1: config 0 descriptor?? 15:59:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x1c}]}, 0x154}}, 0x0) [ 2176.216505][T24875] cm6533_jd 0003:0D8C:0022.0029: unknown main item tag 0x0 [ 2176.263255][T24875] cm6533_jd 0003:0D8C:0022.0029: No inputs registered, leaving [ 2176.309274][T24875] cm6533_jd 0003:0D8C:0022.0029: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2176.517322][T24875] usb 5-1: USB disconnect, device number 99 15:59:13 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r5, r5, 0x0) 15:59:13 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, 0x0, 0x0) 15:59:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 15:59:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000100)={r1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r2, 0x1c, "1a0ab18812f432416b2b5b6bd45757b862042d87c800d8368df49c3b"}, &(0x7f0000000000)=0x24) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7a, &(0x7f0000001240)={r3, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f0000000040)=0x100) 15:59:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f0000000400)=""/59, 0x3b}, {0x0}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/171, 0xab}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000600)=""/165, 0xa5}], 0x7}, 0x1000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/230, 0xe6}, 0x5}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, &(0x7f0000002a00)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000080) 15:59:13 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, 0x0, 0x0) [ 2177.731873][T27887] usb 5-1: new high-speed USB device number 100 using dummy_hcd 15:59:14 executing program 2: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) r2 = getpgid(0x0) tgkill(r2, 0x0, 0x0) [ 2178.092648][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2178.105208][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2178.115751][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2178.125120][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2178.217526][T27887] usb 5-1: config 0 descriptor?? 15:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x923}, 0x14}, 0x1, 0xf0}, 0x0) 15:59:14 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0xe3, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x10001, 0x0}) [ 2178.696466][T27887] cm6533_jd 0003:0D8C:0022.002A: unknown main item tag 0x0 [ 2178.729196][T27887] cm6533_jd 0003:0D8C:0022.002A: No inputs registered, leaving 15:59:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2178.875443][T27887] cm6533_jd 0003:0D8C:0022.002A: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2179.012477][T27887] usb 5-1: USB disconnect, device number 100 15:59:18 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r5, r5, 0x0) 15:59:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') connect$rxrpc(r1, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0xa000, 0xb000}) r4 = accept$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) poll(&(0x7f0000000180)=[{r1, 0x100}, {0xffffffffffffffff, 0x1}, {r0, 0x80}, {r3, 0x3310}, {r1, 0x590}, {r4, 0x100}, {r5, 0x28}, {r1, 0x4}], 0x8, 0x2) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x80, 0x6, 0x6, 0x40, 0x0, 0x1006, 0xd07, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0xff}, 0x24, 0x100000000, 0x4, 0x7, 0xffffffffffffeddc, 0x7, 0x8000, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x9) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 15:59:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:59:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) close(0xffffffffffffffff) 15:59:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:59:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:18 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 2182.321439][ T5] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 2182.422359][T27887] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 2182.562574][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 2182.618914][T10578] not chained 3610000 origins [ 2182.624352][T10578] CPU: 0 PID: 10578 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 2182.633264][T10578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2182.634072][T10578] Call Trace: [ 2182.634072][T10578] [ 2182.634072][T10578] dump_stack_lvl+0x1ff/0x28e [ 2182.634072][T10578] dump_stack+0x25/0x28 [ 2182.634072][T10578] kmsan_internal_chain_origin+0x7a/0x110 15:59:18 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/106, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) semget(0x0, 0x0, 0x0) [ 2182.634072][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.634072][T10578] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2182.634072][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.634072][T10578] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2182.634072][T10578] ? should_fail+0x75/0x9c0 [ 2182.634072][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.692803][T10578] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2182.692803][T10578] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2182.692803][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.692803][T10578] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2182.692803][T10578] __msan_chain_origin+0xbf/0x140 [ 2182.692803][T10578] do_recvmmsg+0xb11/0x2120 [ 2182.692803][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.692803][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.692803][T10578] ? kmsan_internal_check_memory+0x9a/0x560 [ 2182.692803][T10578] ? kmsan_get_metadata+0xa4/0x120 [ 2182.692803][T10578] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 2182.692803][T10578] ? do_syscall_64+0x54/0xd0 [ 2182.692803][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2182.692803][T10578] do_syscall_64+0x54/0xd0 [ 2182.692803][T10578] ? exc_page_fault+0x76/0x150 [ 2182.692803][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2182.692803][T10578] RIP: 0033:0x7fb0d1b50af9 [ 2182.692803][T10578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2182.692803][T10578] RSP: 002b:00007fb0d0aa5188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2182.692803][T10578] RAX: ffffffffffffffda RBX: 00007fb0d1c64028 RCX: 00007fb0d1b50af9 [ 2182.692803][T10578] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000004 [ 2182.692803][T10578] RBP: 00007fb0d1baaff7 R08: 0000000000000000 R09: 0000000000000000 [ 2182.692803][T10578] R10: 0000000000000042 R11: 0000000000000246 R12: 0000000000000000 [ 2182.692803][T10578] R13: 00007fb0d2197b2f R14: 00007fb0d0aa5300 R15: 0000000000022000 [ 2182.692803][T10578] [ 2182.864453][T10578] Uninit was stored to memory at: [ 2182.869565][T10578] do_recvmmsg+0xb11/0x2120 [ 2182.876146][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2182.881385][T10578] do_syscall_64+0x54/0xd0 [ 2182.885850][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2182.892038][T10578] [ 2182.894371][T10578] Uninit was stored to memory at: [ 2182.899455][T10578] do_recvmmsg+0xb11/0x2120 [ 2182.904223][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2182.909295][T10578] do_syscall_64+0x54/0xd0 [ 2182.914409][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2182.920404][T10578] [ 2182.922885][T10578] Uninit was stored to memory at: [ 2182.927971][T10578] do_recvmmsg+0xb11/0x2120 [ 2182.932663][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2182.937740][T10578] do_syscall_64+0x54/0xd0 [ 2182.942369][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2182.948331][T10578] [ 2182.950662][T10578] Uninit was stored to memory at: [ 2182.955909][T10578] do_recvmmsg+0xb11/0x2120 [ 2182.960446][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2182.965670][T10578] do_syscall_64+0x54/0xd0 [ 2182.970132][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2182.976245][T10578] [ 2182.978585][T10578] Uninit was stored to memory at: [ 2182.983795][T10578] do_recvmmsg+0xb11/0x2120 [ 2182.988334][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2182.993545][T10578] do_syscall_64+0x54/0xd0 [ 2182.998008][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2183.004124][T10578] [ 2183.006467][T10578] Uninit was stored to memory at: [ 2183.011709][T10578] do_recvmmsg+0xb11/0x2120 [ 2183.016355][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2183.021658][T10578] do_syscall_64+0x54/0xd0 [ 2183.026122][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2183.032229][T10578] [ 2183.034570][T10578] Uninit was stored to memory at: [ 2183.039662][T10578] do_recvmmsg+0xb11/0x2120 [ 2183.044354][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2183.049424][T10578] do_syscall_64+0x54/0xd0 [ 2183.054073][T10578] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2183.060052][T10578] [ 2183.062642][T10578] Local variable msg_sys created at: [ 2183.068030][T10578] do_recvmmsg+0xc1/0x2120 [ 2183.072698][T10578] __x64_sys_recvmmsg+0x2af/0x500 [ 2183.122395][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2183.233774][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2183.245012][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2183.255504][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2183.264963][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2183.313464][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2183.323435][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2183.331862][ T5] usb 6-1: Product: syz [ 2183.336238][ T5] usb 6-1: Manufacturer: syz [ 2183.341195][ T5] usb 6-1: SerialNumber: syz [ 2183.451865][T27887] usb 5-1: config 0 descriptor?? 15:59:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 2183.667622][ T5] usb 6-1: USB disconnect, device number 16 15:59:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(0x0, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)) 15:59:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2183.946593][T27887] cm6533_jd 0003:0D8C:0022.002B: unknown main item tag 0x0 [ 2183.987089][T27887] cm6533_jd 0003:0D8C:0022.002B: No inputs registered, leaving 15:59:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80041) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) [ 2184.051684][T27887] cm6533_jd 0003:0D8C:0022.002B: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2184.161737][T27887] usb 5-1: USB disconnect, device number 101 15:59:22 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x4}], 0x1, 0x0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 15:59:22 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x3, '\x00', [@calipso={0x7, 0x8}, @ra, @enc_lim, @ra, @pad1]}, 0x20) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:59:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) close(0xffffffffffffffff) 15:59:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000002ac0)=ANY=[@ANYBLOB="b4050000000200006110580000000000c6000000000000009500000200000000b5a95d6fc580d137ed57b3ef954114fd03630f2325d46c21d5ce043ca59535773103d8111ecd2754c92d9184f2fc21f646b709d44c6a01997b3ba892cbf3038c64af2c"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x10, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3}, 0x8400, 0x3, 0x6, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x1, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002a80)={r1, &(0x7f00000029c0)="2e4eb992d8e5ecfadc18a02192011b2d1041c14f3ad49a72dab58c0c4542feb71c760fc73a0704420c0d171f354d9835a097b3586264004d05cd6edf9fd794372fed793b71f23d6eabf49dbfa50659cdd0e71961cacbe4f164c842080bfa8bb1474d128ea7fa633f67f2e4b905755d88f2ede383efd2c8ad9d22cfaeaece5c76564dcd121d7a5bd2af224e24a76eaf1e6731623dc6853ce281ae05a8b7cd7134", &(0x7f00000016c0)=@tcp6}, 0x20) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r5 = dup3(r4, r4, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r6, &(0x7f0000000180)=@isdn={0x22, 0x9, 0x2, 0x40, 0x8f}, 0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8982, &(0x7f0000000480)={0x7, 'veth1_to_bond\x00', {0x6}, 0x8}) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 2186.533146][ T5] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 2186.976103][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2186.987395][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2186.997671][ T5] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2187.007137][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:59:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040000) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000125bd00000000", @ANYRES32=r4], 0x30}}, 0x40082) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 15:59:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './bus\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt(r2, 0x8001, 0x0, &(0x7f0000000240)="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", 0xa88) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x7, 0x3938d32a, 0x2, 0x800, 0x0, 0x1, 0x0, 0x4d79}, 0x0, 0x7, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001340)=@nat={'nat\x00', 0x1b, 0x5, 0x650, 0x3d0, 0x0, 0xffffffff, 0x258, 0x258, 0x5d8, 0x5d8, 0xffffffff, 0x5d8, 0x5d8, 0x5, &(0x7f00000012c0), {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x10, 0x2, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @loopback, @loopback, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0xd}, @private1, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2e}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0xd}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@remote, @icmp_id=0x67, @gre_key=0x7}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1}, @empty, [0xff000000, 0xff000000, 0xffffff00, 0xff000000], [0xff000000, 0xff000000, 0xff0000ff, 0xffffffff], 'wg1\x00', 'veth1_macvtap\x00', {0x101}, {}, 0x89, 0x4, 0x0, 0x2}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00', 0x8}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], 0x4e23, 0x4e20, 0x4e24, 0x0, 0x7fffffff, 0x101, 0x5, 0x8000, 0xcac}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x2, 0x9}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv4=@remote, @ipv4=@local, @port=0x4e20, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv6=@local, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, @port, @port=0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 2187.253036][ T5] usb 5-1: config 0 descriptor?? 15:59:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2187.729295][ T5] cm6533_jd 0003:0D8C:0022.002C: unknown main item tag 0x0 [ 2187.773485][ T5] cm6533_jd 0003:0D8C:0022.002C: No inputs registered, leaving [ 2187.899314][ T5] cm6533_jd 0003:0D8C:0022.002C: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2188.019622][ T5] usb 5-1: USB disconnect, device number 102 15:59:24 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = dup(r1) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x101}, 0x14}, 0x1, 0xf0ffffff}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000009c0)={&(0x7f0000000580), 0xc, &(0x7f0000000980)={&(0x7f00000005c0)={0x288, r5, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x9}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x10}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x214, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x5, 0x3, '^'}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x65, 0x0, "336835791a004bdc69e710b85d5051064dbe25e59387ba91148e9cf5154ff8f80e2289f0a71932879bce95d93e4be41f091660487fdbeb5733ad62f5a143b6fe05a11b196af6009f1de332b6fd0ad3d5254fee8f35792d529dab36f5af73901b83"}, @NL80211_BAND_2GHZ={0xc4, 0x0, "aa0b1c7c23e956e416012743642a457c6c93377fe61de38a38eb7ec21e0849adb46dd22944e4aefa99523f0935f72537baa42676791812f9c7bf10c1761729f379f4ed478e7a8062767addd88b8ee964ba0c5aa22b2a33c5267389c88cb8dfcc3ffedac90575e9c33be90b41b83fdcb4c40c1c3753bba7a960ad756c051e8acef4988d06566e4029dd4c3e16539de97b9fceac7b533facb03ed3af2176fd96ac8ec0854b67e71942867b5dcd06d3feb098daa67a061aff47debcb803635d5122"}, @NL80211_BAND_5GHZ={0xd5, 0x1, "0028000d67e88c8b6db8acc1de81d16fe0a111c3a2a1b6f551d9f57e9c501b06e01cb85eacdbbb975a9c2d54a5be5828305065323929de1cf8e721de99ee9e72422859451726743ad18348ca7960fca7f5c76eb77c59fa3807108b2db9777a48c437954c7f5b892f7cce139dd86d0656cb926551501e8377390809f0c39304181e38a28de11560a6905f80de4e38f93d592d10614aee8a48113bb1a3f793873b110c11bfc8211d78b72fb80eed0bce150bd87dbd4905c415b45aee22c04318235ee7565f1cc64dc80e53a25fdc6350c0ac"}]}, @NL80211_ATTR_SCAN_SSIDS={0x30, 0x2d, 0x0, 0x1, [{0x1e, 0x0, @random="c57dd166be87be2f02fdf7e76e64c70237fe89036e8530becd98"}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x288}}, 0x40805) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x81, 0x0, 0x1f, 0xf9, 0x0, 0x40, 0x80, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd, 0x0, @perf_config_ext={0x232}, 0x44002, 0x1ff, 0x7, 0x5, 0x84, 0xac85, 0x8000, 0x0, 0xfffff000, 0x0, 0x763}, 0xffffffffffffffff, 0xa, r3, 0xb) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 15:59:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x128e002}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_submit(r4, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x5, 0x73000000, 0x7, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0xe8000}]) 15:59:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) close(0xffffffffffffffff) [ 2188.876097][T10689] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 2189.081842][T24875] usb 5-1: new high-speed USB device number 103 using dummy_hcd 15:59:25 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtaction={0x48, 0x31, 0x301, 0x0, 0x0, {}, [{0x34, 0x1, [@m_csum={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:59:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x47}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 15:59:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x2b, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 15:59:25 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10012, r0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) [ 2189.472706][T24875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2189.484059][T24875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2189.494413][T24875] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2189.503854][T24875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2189.670750][T24875] usb 5-1: config 0 descriptor?? 15:59:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0xffffffff, 0x0, 0x3ff, 0x0, 0x3, "68c4941dc02980f27874f1c566670610da07aa", 0xce9b, 0x5}) r3 = syz_open_dev$audion(&(0x7f0000000000), 0xffffffffffffff80, 0x400002) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) sendfile(r1, r2, 0x0, 0x11f08) open$dir(&(0x7f0000000180)='./file0\x00', 0x280, 0xc0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x80, 0x20, 0x1, 0x2, 0x3, 0x9, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) [ 2190.147393][T24875] cm6533_jd 0003:0D8C:0022.002D: unknown main item tag 0x0 [ 2190.179537][T24875] cm6533_jd 0003:0D8C:0022.002D: No inputs registered, leaving [ 2190.273352][T24875] cm6533_jd 0003:0D8C:0022.002D: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 2190.372170][T24875] usb 5-1: USB disconnect, device number 103 15:59:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=@getchain={0x34, 0x66, 0x2, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0x8}, {0xf, 0x6}, {0xf}}, [{0x8}, {0x8, 0xb, 0xfffffff7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x88801) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newchain={0x74, 0x64, 0x400, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0xfff2, 0x1}, {0xfff1, 0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x7}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffff, 0xc}}, @TCA_FLOW_KEYS={0x8, 0x1, 0xcd8b}]}}, @filter_kind_options=@f_fw={{0x7}, {0x20, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x2}, @TCA_FW_INDEV={0x14, 0x3, 'ip_vti0\x00'}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x91}, 0x20000041) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 15:59:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x4) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x32, 0x14, 0x2, 0xff, 0x0, [@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @remote, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, @remote, @remote]}, 0xa8) socketpair(0x1, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f00000007c0)=""/48, 0x30}, 0x1000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/230, 0xe6}, 0x5}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, &(0x7f0000002a00)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000080) 15:59:27 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000e9ff000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:59:27 executing program 1: setuid(0x0) r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000012001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f2e013f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02833b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) [ 2191.522898][T25727] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 2191.554729][T10801] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2191.631786][T10803] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2191.943398][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2191.954873][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2191.965405][T25727] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2191.974778][T25727] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2192.103543][T25727] usb 5-1: config 0 descriptor?? 15:59:28 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000200)={0x9, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0xe, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={r5}) dup3(r0, r1, 0x0) 15:59:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xbe6) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40014) 15:59:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x0, [], 0x0, "b67d5166ab9c79"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x1000000000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 15:59:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2192.701562][T25727] usbhid 5-1:0.0: can't add hid device: -71 [ 2192.707877][T25727] usbhid: probe of 5-1:0.0 failed with error -71 [ 2192.783737][T25727] usb 5-1: USB disconnect, device number 104 15:59:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) socket$inet6_dccp(0xa, 0x6, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/136, 0x88) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000040)='@((%\x00', &(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_aout(r2, &(0x7f0000000740)={{0x0, 0x7f, 0x7f, 0x3a7, 0x28a, 0x8, 0x1b, 0x7f}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1920) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x0) 15:59:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) [ 2193.437846][ T24] audit: type=1800 audit(1638892769.653:155): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 15:59:29 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xbe6) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40014) [ 2193.588570][ T24] audit: type=1800 audit(1638892769.783:156): pid=10835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 15:59:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) socket$inet6_dccp(0xa, 0x6, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/136, 0x88) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000040)='@((%\x00', &(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_aout(r2, &(0x7f0000000740)={{0x0, 0x7f, 0x7f, 0x3a7, 0x28a, 0x8, 0x1b, 0x7f}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1920) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x0) [ 2193.821628][ T5] usb 5-1: new high-speed USB device number 105 using dummy_hcd 15:59:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2194.068057][ T24] audit: type=1800 audit(1638892770.283:157): pid=10849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 2194.181631][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2194.193099][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2194.203509][ T5] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2194.213421][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:59:30 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_io_uring_setup(0x35b3, &(0x7f0000000200)={0x0, 0x7ffffc, 0x2, 0x0, 0x187, 0x0, r0}, &(0x7f0000013000/0x3000)=nil, &(0x7f000001d000/0x1000)=nil, &(0x7f0000000340), 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x200140, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2194.374748][ T5] usb 5-1: config 0 descriptor?? 15:59:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f00000000c0)) [ 2194.911639][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 2194.918093][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 2194.938379][ T9816] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2194.947001][ T9816] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2195.010211][ T5] usb 5-1: USB disconnect, device number 105 [ 2195.525325][T10857] picdev_read: 60 callbacks suppressed [ 2195.525521][T10857] kvm: pic: non byte read [ 2195.545372][T10857] pic_ioport_write: 56 callbacks suppressed [ 2195.545443][T10857] kvm: pic: level sensitive irq not supported [ 2195.578982][T10857] kvm: pic: non byte read [ 2195.610973][T10857] kvm: pic: level sensitive irq not supported [ 2195.627157][T10857] kvm: pic: non byte read [ 2195.655327][T10857] kvm: pic: level sensitive irq not supported [ 2195.655885][T10857] kvm: pic: non byte read [ 2195.692466][T10857] kvm: pic: level sensitive irq not supported [ 2195.693022][T10857] kvm: pic: non byte read [ 2195.719763][T10857] kvm: pic: level sensitive irq not supported [ 2195.720742][T10857] kvm: pic: non byte read [ 2195.824813][ T9816] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2195.833049][ T9816] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:59:32 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:59:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) [ 2196.302882][T25727] usb 5-1: new high-speed USB device number 106 using dummy_hcd 15:59:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x174, 0x174, 0x4, [@struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @array, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x190}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:59:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:32 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x22800) [ 2196.671767][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2196.683196][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2196.693533][T25727] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2196.703093][T25727] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:59:33 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semctl$GETVAL(r0, 0x0, 0xb, 0x0) [ 2196.877310][T25727] usb 5-1: config 0 descriptor?? 15:59:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r0]) socket$packet(0x11, 0x3, 0x300) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa, 0x80000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15:59:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0x9}) [ 2197.443286][T25727] usbhid 5-1:0.0: can't add hid device: -71 [ 2197.449593][T25727] usbhid: probe of 5-1:0.0 failed with error -71 15:59:33 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(r0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4880, 0x120) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x40b]}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) readahead(0xffffffffffffffff, 0xffffffff, 0x8) sync_file_range(0xffffffffffffffff, 0xb46a, 0x100000001, 0x1) unshare(0x38020c00) [ 2197.567751][T25727] usb 5-1: USB disconnect, device number 106 15:59:35 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x10) connect$caif(r0, &(0x7f00000000c0)=@dbg, 0x18) 15:59:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="e6", 0x100000, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "08990039576a7d5c5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b00"}, 0x48}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) 15:59:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:35 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2200.011873][T25727] usb 5-1: new high-speed USB device number 107 using dummy_hcd 15:59:36 executing program 2: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="02000000020319", 0x7}, {0x0}], 0x2) 15:59:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2200.432921][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2200.444594][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2200.454817][T25727] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2200.464207][T25727] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:59:36 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x37}, 0x0) 15:59:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) [ 2200.764420][T25727] usb 5-1: config 0 descriptor?? 15:59:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 15:59:37 executing program 2: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="02000000020319", 0x7}, {0x0}], 0x2) 15:59:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2201.332998][T25727] usbhid 5-1:0.0: can't add hid device: -71 [ 2201.339286][T25727] usbhid: probe of 5-1:0.0 failed with error -71 15:59:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1b7) [ 2201.439526][T25727] usb 5-1: USB disconnect, device number 107 15:59:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r0, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) wait4(r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000040)) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) [ 2202.357011][T11068] ptrace attach of "/root/syz-executor.2 exec"[11064] was attempted by "/root/syz-executor.2 exec"[11068] [ 2202.382383][T25727] usb 5-1: new high-speed USB device number 108 using dummy_hcd [ 2202.762552][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2202.773896][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2202.786681][T25727] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2202.796637][T25727] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2202.953776][T25727] usb 5-1: config 0 descriptor?? 15:59:39 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 15:59:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 15:59:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2203.521665][T25727] usbhid 5-1:0.0: can't add hid device: -71 [ 2203.528064][T25727] usbhid: probe of 5-1:0.0 failed with error -71 [ 2203.581698][T25727] usb 5-1: USB disconnect, device number 108 15:59:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) [ 2204.720828][ T5] usb 5-1: new high-speed USB device number 109 using dummy_hcd 15:59:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000101000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000800)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(r2) 15:59:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 15:59:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 15:59:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:41 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2205.113984][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2205.125368][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2205.137015][ T5] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2205.146617][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2205.419917][ T5] usb 5-1: config 0 descriptor?? 15:59:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000000000}, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba2100b000ee440f070f3235002f0400d4d4910091b8010000000f01d9b90e020000b805000000ba00800000b9800000c00f3235010000000f30420f38c9ee420f928e00000000c48181c6080066baa000ecb0e3ee", 0x5b}], 0x1, 0x0, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setregs(0xd, r4, 0xff, &(0x7f0000000240)="7c399ce950074f525a6f7ced8f7d6894d36e206a467e275a3c9f9293542f661b596b20172dfec8da5ecd14cfadfe72004b564fdcd58ceae629bd16300d768e4a06274b662f0508e75ff144d7af614c393548ad592fd975ad4d5b0e8b0b18c0d06a6133ca3b037ae9dea183657ef401df5a8531f117a1d6fd8f4b5714af12f066804208f8ba79e4a32e913267c8e2446772dce84984a7bc0bdcb264d271ae990c52b4a3b81076192078b0c77a8c814a8666d33b31d36e922f7fd2b25ab8dccb19ebe99f903fda44645175000405") fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="f30f520ad9e0f3aa36f30fc736b9ba0800000f320f7946000f320f00d266b878008ed0660f3a41674fea", 0x2a}], 0x1, 0x50, &(0x7f0000000180)=[@cr0={0x0, 0x80000024}, @cr4={0x1, 0x10}], 0x2) 15:59:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0xe0103, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000000c0)) sched_setscheduler(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) [ 2205.956299][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 2205.962875][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 2206.040434][ T5] usb 5-1: USB disconnect, device number 109 15:59:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 15:59:42 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r0) 15:59:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 15:59:43 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r0) 15:59:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:44 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r0) 15:59:44 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:48 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000140)={{}, {}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1}) sendfile(r3, r4, 0x0, 0x401ffc000) 15:59:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:48 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:48 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:59:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000ff245c842c000000c9c8dc19643272a96fa42b76820000402bec0ba464010a003a40c8a4d90100003b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 15:59:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:49 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000040)) 15:59:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:49 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:49 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:59:50 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x6, 0x81, 0xa9, 0x8, 0x0, 0x8001, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x10001, 0x6, 0x0, 0xb201, 0x90c, 0x0, 0x651, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[@ANYBLOB], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 15:59:50 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:50 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:51 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2214.941380][T27887] usb 5-1: new high-speed USB device number 110 using dummy_hcd 15:59:51 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2215.132203][T27887] usb 5-1: device descriptor read/64, error 18 15:59:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f00000003c0)={"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"}) [ 2215.401534][T27887] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 2215.592856][T27887] usb 5-1: device descriptor read/64, error 18 [ 2215.711999][T27887] usb usb5-port1: attempt power cycle 15:59:52 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:59:52 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000c00)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 15:59:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f00000003c0)={"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"}) [ 2216.131891][T27887] usb 5-1: new high-speed USB device number 112 using dummy_hcd 15:59:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f00000003c0)={"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"}) [ 2216.222765][T27887] usb 5-1: Invalid ep0 maxpacket: 0 [ 2216.373078][T27887] usb 5-1: new high-speed USB device number 113 using dummy_hcd [ 2216.474047][T27887] usb 5-1: Invalid ep0 maxpacket: 0 [ 2216.487572][T27887] usb usb5-port1: unable to enumerate USB device 15:59:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800604305638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) 15:59:53 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:53 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:54 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 15:59:54 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2218.201542][T27887] usb 5-1: new high-speed USB device number 114 using dummy_hcd [ 2218.391314][T27887] usb 5-1: device descriptor read/64, error 18 15:59:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000ff245c842c000000c9c8dc19643272a96fa42b76820000402bec0ba464010a003a40c8a4d90100003b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 15:59:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2218.661411][T27887] usb 5-1: new high-speed USB device number 115 using dummy_hcd [ 2218.853358][T27887] usb 5-1: device descriptor read/64, error 18 [ 2218.972583][T27887] usb usb5-port1: attempt power cycle [ 2219.384722][T27887] usb 5-1: new high-speed USB device number 116 using dummy_hcd [ 2219.482588][T27887] usb 5-1: Invalid ep0 maxpacket: 0 [ 2219.631700][T27887] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 2219.721651][T27887] usb 5-1: Invalid ep0 maxpacket: 0 [ 2219.730481][T27887] usb usb5-port1: unable to enumerate USB device 15:59:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 15:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 15:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 15:59:57 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 15:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 15:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 15:59:57 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"06000000ff245c842c000000c9c8dc19643272a96fa42b76820000402bec0ba464010a003a40c8a4d90100003b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 15:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2221.411570][T27887] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 2221.601405][T27887] usb 5-1: device descriptor read/64, error 18 15:59:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) [ 2221.872984][T27887] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 2222.061516][T27887] usb 5-1: device descriptor read/64, error 18 [ 2222.182321][T27887] usb usb5-port1: attempt power cycle [ 2222.601818][T27887] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 2222.692901][T27887] usb 5-1: Invalid ep0 maxpacket: 0 [ 2222.851681][T27887] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 2222.942860][T27887] usb 5-1: Invalid ep0 maxpacket: 0 [ 2222.949025][T27887] usb usb5-port1: unable to enumerate USB device 16:00:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 16:00:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 16:00:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:00:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 16:00:00 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"06000000ff245c842c000000c9c8dc19643272a96fa42b76820000402bec0ba464010a003a40c8a4d90100003b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 16:00:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) [ 2225.092034][T27887] usb 5-1: new high-speed USB device number 122 using dummy_hcd 16:00:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) [ 2225.452275][T27887] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2225.465482][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2225.475257][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2225.741170][T27887] usb 5-1: config 0 descriptor?? 16:00:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2225.839484][T27887] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 2227.800129][ T5] usb 5-1: USB disconnect, device number 122 16:00:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 16:00:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 16:00:04 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:00:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:00:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 16:00:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"06000000ff245c842c000000c9c8dc19643272a96fa42b76820000402bec0ba464010a003a40c8a4d90100003b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 16:00:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) [ 2228.667294][ T5] usb 5-1: new high-speed USB device number 123 using dummy_hcd 16:00:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"06000000ff245c842c000000c9c8dc19643272a96fa42b76820000402bec0ba464010a003a40c8a4d90100003b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 2229.032873][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2229.046585][ T5] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2229.056220][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2229.263698][ T5] usb 5-1: config 0 descriptor?? 16:00:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2229.348826][ T5] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 2231.299824][ T5] usb 5-1: USB disconnect, device number 123 16:00:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 16:00:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 16:00:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:00:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) 16:00:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:07 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:00:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) [ 2232.101251][ T5] usb 5-1: new high-speed USB device number 124 using dummy_hcd 16:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) 16:00:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 16:00:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2232.474817][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2232.489800][ T5] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2232.499375][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2232.676023][ T5] usb 5-1: config 0 descriptor?? 16:00:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) [ 2232.788611][ T5] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 16:00:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:00:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 16:00:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) 16:00:10 executing program 5: socket$phonet(0x23, 0x2, 0x1) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 16:00:10 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:00:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2234.701362][T27887] usb 5-1: USB disconnect, device number 124 [ 2235.139748][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 2235.146727][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 [ 2235.322273][T24875] usb 5-1: new high-speed USB device number 125 using dummy_hcd [ 2235.713179][T24875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2235.724358][T24875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2235.734621][T24875] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2235.744111][T24875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:00:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 16:00:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x7, 0xd4, 0x7f, 0x0, 0x0, 0xcf, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x2, 0x2, 0x5, 0x5, 0x9, 0x0, 0x0, 0xc87, 0x0, 0x9}, r3, 0x10, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, 0x8) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x9, 0x1, 0x0, 0x0, 0x6, 0x80040, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xa, 0x10000}, 0x8000, 0x7, 0x0, 0x3, 0x100000001, 0x4, 0x0, 0x0, 0x9, 0x0, 0x80}, r5, 0x4, r0, 0xa) ftruncate(r4, 0x200002) sendfile(r1, r4, 0x0, 0x80001d00c0d0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 2236.026249][T24875] usb 5-1: config 0 descriptor?? [ 2236.114480][T24875] usbhid 5-1:0.0: can't add hid device: -22 [ 2236.120757][T24875] usbhid: probe of 5-1:0.0 failed with error -22 16:00:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 16:00:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000061c0), 0x8) [ 2238.082589][T24875] usb 5-1: USB disconnect, device number 125 16:00:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 16:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 16:00:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000061c0), 0x8) 16:00:14 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:00:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 16:00:14 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2238.741749][T27887] usb 5-1: new high-speed USB device number 126 using dummy_hcd 16:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) 16:00:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) [ 2239.103426][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2239.114824][T27887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2239.125256][T27887] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2239.134790][T27887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2239.282095][T27887] usb 5-1: config 0 descriptor?? [ 2239.348439][T27887] usbhid 5-1:0.0: can't add hid device: -22 [ 2239.354981][T27887] usbhid: probe of 5-1:0.0 failed with error -22 [ 2241.416340][T25727] usb 5-1: USB disconnect, device number 126 16:00:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[], 0x8) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200), &(0x7f00000004c0)=ANY=[], 0xc, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) socket$packet(0x11, 0x1, 0x300) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}}, 0x20}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) 16:00:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 16:00:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) 16:00:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:00:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) 16:00:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x600000000000000, 0x806000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2241.918802][T11753] device bridge_slave_1 left promiscuous mode [ 2241.926031][T11753] bridge0: port 2(bridge_slave_1) entered disabled state [ 2242.012760][T11753] device bridge_slave_0 left promiscuous mode [ 2242.019593][T11753] bridge0: port 1(bridge_slave_0) entered disabled state [ 2242.032813][T25727] usb 5-1: new high-speed USB device number 127 using dummy_hcd 16:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) [ 2242.443976][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2242.455280][T25727] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2242.465532][T25727] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 2242.475063][T25727] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2242.586854][T25727] usb 5-1: config 0 descriptor?? [ 2242.661471][T25727] usbhid 5-1:0.0: can't add hid device: -22 [ 2242.667879][T25727] usbhid: probe of 5-1:0.0 failed with error -22 16:00:19 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) unshare(0x22060400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="480fc72ec4622d90440e7eb9800000c00f3235000400000f30c42131eed148b80d000000000000000f23c00f21f835030000000f23f8c4c2858c897de5ce3048b8d4000000000000000f23c00f21f835000004000f23f8b9800000c00f3235004000000f3066440f388240e564664d0faef2", 0x72}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:00:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioctl$RTC_WKALM_SET(r0, 0x40187014, 0x0) 16:00:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:00:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0x8000000000000000}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0x8000000000000000}) 16:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000004c0)="c4c1f9e2960e000000c4e17ae61966ba610066edc4e27913c2640fc7bd5a580000f30f1eed0f01d1b805000000b9930000000f01d90f218e66baf80cb8cadc618fef66bafc0cec", 0x47}], 0x1, 0x0, &(0x7f00000003c0), 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) 16:00:19 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 16:00:19 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000440)='wg1\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="660500", @ANYRESHEX, @ANYBLOB=',rootmode=0A612407416607716546007,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c66736d616769633d3078303030303030303030303030303030392c736d61636b66736861743d16cec6095509c49573a074ece5fa59dcfa5ba73c083c2db66c6d8886cc664402ee7cec3a6afb533397b50c9b9b80debed15a040e9c8b48553cb74e50b5d25a9466dec0a857586d89cf99056cb319e02cff2df167e21f0a2bb1eedc30fc908646268780d304bda39a05ff2c736d61636b66737472616e736d7574653d287d937bdb002c657569643d", @ANYRESDEC=0x0, @ANYBLOB=',mask=^MAY_READ,obj_role=,,dont_measure,\x00']) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=""/160, 0xa0}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='(}\x93{\xdb\x00', 0x0], 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 16:00:19 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0x3, 0x19}}}, 0x24}}, 0x0) 16:00:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000759000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstype3={0x7, 0xd}], 0x1) syz_open_dev$audion(&(0x7f0000000400), 0x4, 0x10a00) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0xff) [ 2243.947845][T11814] ===================================================== [ 2243.951043][T11814] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x677/0xe90 [ 2243.951043][T11814] tipc_nl_compat_name_table_dump+0x677/0xe90 [ 2243.951043][T11814] __tipc_nl_compat_dumpit+0xbd3/0x14b0 [ 2243.951043][T11814] tipc_nl_compat_dumpit+0xbb1/0xd80 [ 2243.951043][T11814] tipc_nl_compat_recv+0x11a6/0x2c00 [ 2243.951043][T11814] genl_rcv_msg+0x157f/0x1660 [ 2243.951043][T11814] netlink_rcv_skb+0x447/0x800 [ 2243.951043][T11814] genl_rcv+0x63/0x80 [ 2243.951043][T11814] netlink_unicast+0x1095/0x1360 [ 2243.951043][T11814] netlink_sendmsg+0x16f3/0x1870 [ 2243.951043][T11814] ____sys_sendmsg+0xe11/0x12c0 [ 2243.951043][T11814] __sys_sendmsg+0x4a5/0x640 [ 2243.951043][T11814] __x64_sys_sendmsg+0xe2/0x120 [ 2243.951043][T11814] do_syscall_64+0x54/0xd0 [ 2243.951043][T11814] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2244.031529][T11814] [ 2244.031529][T11814] Uninit was created at: [ 2244.031529][T11814] __kmalloc_node_track_caller+0xe0c/0x1510 [ 2244.031529][T11814] __alloc_skb+0x545/0xf90 [ 2244.031529][T11814] netlink_sendmsg+0xe93/0x1870 [ 2244.031529][T11814] ____sys_sendmsg+0xe11/0x12c0 [ 2244.031529][T11814] __sys_sendmsg+0x4a5/0x640 [ 2244.031529][T11814] __x64_sys_sendmsg+0xe2/0x120 [ 2244.031529][T11814] do_syscall_64+0x54/0xd0 [ 2244.031529][T11814] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2244.031529][T11814] [ 2244.031529][T11814] CPU: 1 PID: 11814 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 2244.031529][T11814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2244.031529][T11814] ===================================================== [ 2244.031529][T11814] Disabling lock debugging due to kernel taint [ 2244.117823][T11814] Kernel panic - not syncing: kmsan.panic set ... [ 2244.124266][T11814] CPU: 1 PID: 11814 Comm: syz-executor.1 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 2244.127629][T11814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2244.127629][T11814] Call Trace: [ 2244.127629][T11814] [ 2244.127629][T11814] dump_stack_lvl+0x1ff/0x28e [ 2244.127629][T11814] dump_stack+0x25/0x28 [ 2244.127629][T11814] panic+0x467/0xe03 [ 2244.127629][T11814] ? add_taint+0x187/0x210 [ 2244.127629][T11814] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 2244.127629][T11814] kmsan_report+0x306/0x310 [ 2244.127629][T11814] ? kmsan_get_metadata+0xa4/0x120 [ 2244.127629][T11814] ? __nla_validate_parse+0x3d26/0x4fe0 [ 2244.127629][T11814] ? __msan_warning+0xb8/0x130 [ 2244.127629][T11814] ? tipc_nl_compat_name_table_dump+0x677/0xe90 [ 2244.127629][T11814] ? __tipc_nl_compat_dumpit+0xbd3/0x14b0 [ 2244.127629][T11814] ? tipc_nl_compat_dumpit+0xbb1/0xd80 [ 2244.127629][T11814] ? tipc_nl_compat_recv+0x11a6/0x2c00 [ 2244.127629][T11814] ? genl_rcv_msg+0x157f/0x1660 [ 2244.127629][T11814] ? netlink_rcv_skb+0x447/0x800 [ 2244.127629][T11814] ? genl_rcv+0x63/0x80 [ 2244.127629][T11814] ? netlink_unicast+0x1095/0x1360 [ 2244.127629][T11814] ? netlink_sendmsg+0x16f3/0x1870 [ 2244.241471][T11814] ? ____sys_sendmsg+0xe11/0x12c0 [ 2244.241471][T11814] ? __sys_sendmsg+0x4a5/0x640 [ 2244.241471][T11814] ? __x64_sys_sendmsg+0xe2/0x120 [ 2244.255752][T11814] ? do_syscall_64+0x54/0xd0 [ 2244.257740][T11814] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2244.257740][T11814] ? preempt_count_sub+0xf8/0x340 [ 2244.257740][T11814] ? __nla_parse+0x13f/0x150 [ 2244.257740][T11814] ? kmsan_get_metadata+0xa4/0x120 [ 2244.257740][T11814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2244.257740][T11814] __msan_warning+0xb8/0x130 [ 2244.257740][T11814] tipc_nl_compat_name_table_dump+0x677/0xe90 [ 2244.257740][T11814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2244.257740][T11814] ? tipc_nl_compat_name_table_dump_header+0x350/0x350 [ 2244.257740][T11814] __tipc_nl_compat_dumpit+0xbd3/0x14b0 [ 2244.257740][T11814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2244.257740][T11814] tipc_nl_compat_dumpit+0xbb1/0xd80 [ 2244.257740][T11814] tipc_nl_compat_recv+0x11a6/0x2c00 [ 2244.257740][T11814] ? tipc_nl_compat_link_reset_stats+0x550/0x550 [ 2244.257740][T11814] ? tipc_nametbl_stop+0x2960/0x2960 [ 2244.257740][T11814] ? tipc_nl_compat_name_table_dump_header+0x350/0x350 [ 2244.257740][T11814] ? tipc_netlink_compat_stop+0x40/0x40 [ 2244.257740][T11814] genl_rcv_msg+0x157f/0x1660 [ 2244.257740][T11814] ? tipc_netlink_compat_stop+0x40/0x40 [ 2244.257740][T11814] ? kmsan_get_metadata+0xa4/0x120 [ 2244.257740][T11814] netlink_rcv_skb+0x447/0x800 [ 2244.257740][T11814] ? genl_bind+0x540/0x540 [ 2244.257740][T11814] genl_rcv+0x63/0x80 [ 2244.257740][T11814] ? genl_pernet_exit+0x90/0x90 [ 2244.257740][T11814] netlink_unicast+0x1095/0x1360 [ 2244.257740][T11814] netlink_sendmsg+0x16f3/0x1870 [ 2244.257740][T11814] ____sys_sendmsg+0xe11/0x12c0 [ 2244.257740][T11814] ? netlink_getsockopt+0x11d0/0x11d0 [ 2244.257740][T11814] __sys_sendmsg+0x4a5/0x640 [ 2244.257740][T11814] ? _copy_to_user+0x1ef/0x270 [ 2244.257740][T11814] ? put_timespec64+0x141/0x200 [ 2244.257740][T11814] ? kmsan_get_metadata+0xa4/0x120 [ 2244.257740][T11814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2244.257740][T11814] __x64_sys_sendmsg+0xe2/0x120 [ 2244.257740][T11814] do_syscall_64+0x54/0xd0 [ 2244.257740][T11814] ? exc_page_fault+0x76/0x150 [ 2244.257740][T11814] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2244.257740][T11814] RIP: 0033:0x7f587782daf9 [ 2244.257740][T11814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2244.257740][T11814] RSP: 002b:00007f58767a3188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2244.257740][T11814] RAX: ffffffffffffffda RBX: 00007f5877940f60 RCX: 00007f587782daf9 [ 2244.257740][T11814] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 2244.257740][T11814] RBP: 00007f5877887ff7 R08: 0000000000000000 R09: 0000000000000000 [ 2244.257740][T11814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2244.257740][T11814] R13: 00007f5877e74b2f R14: 00007f58767a3300 R15: 0000000000022000 [ 2244.257740][T11814] [ 2244.257740][T11814] Kernel Offset: disabled [ 2244.257740][T11814] Rebooting in 86400 seconds..