Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2020/08/12 21:00:05 fuzzer started 2020/08/12 21:00:05 dialing manager at 10.128.0.105:35843 2020/08/12 21:00:06 syscalls: 3272 2020/08/12 21:00:06 code coverage: enabled 2020/08/12 21:00:06 comparison tracing: enabled 2020/08/12 21:00:06 extra coverage: enabled 2020/08/12 21:00:06 setuid sandbox: enabled 2020/08/12 21:00:06 namespace sandbox: enabled 2020/08/12 21:00:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/12 21:00:06 fault injection: enabled 2020/08/12 21:00:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/12 21:00:06 net packet injection: enabled 2020/08/12 21:00:06 net device setup: enabled 2020/08/12 21:00:06 concurrency sanitizer: enabled 2020/08/12 21:00:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/12 21:00:06 USB emulation: enabled 2020/08/12 21:00:06 hci packet injection: enabled 2020/08/12 21:00:10 suppressing KCSAN reports in functions: 'tick_sched_timer' 'generic_write_end' '__add_to_page_cache_locked' '__ext4_update_other_inode_time' 'do_syslog' '__writeback_single_inode' 'pcpu_alloc' 'shmem_unlink' 'ext4_free_inodes_count' 'do_select' 'audit_log_start' 'dd_has_work' 'do_signal_stop' 'shmem_file_read_iter' 'ext4_mb_regular_allocator' 'xas_clear_mark' '__xa_clear_mark' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'dec_zone_page_state' 'blk_mq_request_bypass_insert' 'exit_mm' 'futex_wait_queue_me' 'retain_dentry' 'find_get_pages_range_tag' 'alloc_pid' 'blk_mq_dispatch_rq_list' 'complete_signal' 'packet_do_bind' 'step_into' '__delayacct_blkio_end' 'tick_nohz_next_event' 'drop_nlink' '__blkdev_put' 'kauditd_thread' 'expire_timers' 'generic_file_buffered_read' '__process_echoes' 'snd_rawmidi_transmit' 'ext4_mb_good_group' '__send_signal' 'n_tty_receive_buf_common' 'ext4_da_write_end' 'do_sys_poll' 'page_counter_try_charge' '__mark_inode_dirty' 'shmem_mknod' '__ext4_new_inode' 'filemap_map_pages' '__fsnotify_parent' 'mark_buffer_dirty_inode' 'snd_rawmidi_poll' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'page_counter_charge' 'shmem_getpage_gfp' 'ext4_mb_find_by_goal' 'ext4_mark_iloc_dirty' 21:01:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/meminfo\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:01:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1, 0x0, 0x0) 21:01:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 21:01:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="dc", 0x1}], 0x1}}], 0x2, 0x200080c1) 21:01:47 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6000000100183afffe80000000000000000000df890000aaff020000000000000000000000000001"], 0x0) 21:01:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x41, 0x0, "fca3f6821acb7db2e131496c5e360349c697ea51a6436a153fb556da8f4542a35b5641c48168be2df943f8af472e0d3bf2aa4cb5de0b6bf4376e18fe20816a9d8295a02497c524bc851a8a66bd422c24"}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syzkaller login: [ 136.331745][ T8726] IPVS: ftp: loaded support on port[0] = 21 [ 136.405510][ T8726] chnl_net:caif_netlink_parms(): no params data found [ 136.440514][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.447974][ T8726] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.472440][ T8726] device bridge_slave_0 entered promiscuous mode [ 136.490425][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.500921][ T8728] IPVS: ftp: loaded support on port[0] = 21 [ 136.504395][ T8726] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.514201][ T8726] device bridge_slave_1 entered promiscuous mode [ 136.530485][ T8726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.542446][ T8726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.565998][ T8726] team0: Port device team_slave_0 added [ 136.574237][ T8726] team0: Port device team_slave_1 added [ 136.590830][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.597845][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.630972][ T8726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.644463][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.651406][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.677916][ T8726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.710613][ T8726] device hsr_slave_0 entered promiscuous mode [ 136.717186][ T8726] device hsr_slave_1 entered promiscuous mode [ 136.727485][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 136.766839][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 136.811738][ T8732] IPVS: ftp: loaded support on port[0] = 21 [ 136.814386][ T8726] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.868769][ T8726] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.878434][ T8726] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.897793][ T8726] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.930094][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.937287][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.946377][ T8728] device bridge_slave_0 entered promiscuous mode [ 136.967671][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.976465][ T8726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.983732][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.990730][ T8726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.001433][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.008747][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.016512][ T8728] device bridge_slave_1 entered promiscuous mode [ 137.051520][ T8732] chnl_net:caif_netlink_parms(): no params data found [ 137.076990][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 137.104895][ T8734] IPVS: ftp: loaded support on port[0] = 21 [ 137.105395][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.139545][ T8736] IPVS: ftp: loaded support on port[0] = 21 [ 137.150388][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.210038][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.217365][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.225571][ T8730] device bridge_slave_0 entered promiscuous mode [ 137.249928][ T8728] team0: Port device team_slave_0 added [ 137.255846][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.262975][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.270305][ T8730] device bridge_slave_1 entered promiscuous mode [ 137.290447][ T8728] team0: Port device team_slave_1 added [ 137.313441][ T8732] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.320556][ T8732] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.328291][ T8732] device bridge_slave_0 entered promiscuous mode [ 137.346325][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.353433][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.379383][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.392510][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.399468][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.425389][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.436966][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.449468][ T8732] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.457433][ T8732] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.465309][ T8732] device bridge_slave_1 entered promiscuous mode [ 137.479573][ T4776] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.488297][ T4776] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.505801][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.528486][ T8732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.540530][ T8728] device hsr_slave_0 entered promiscuous mode [ 137.547288][ T8728] device hsr_slave_1 entered promiscuous mode [ 137.553850][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.561373][ T8728] Cannot create hsr debugfs directory [ 137.568152][ T8730] team0: Port device team_slave_0 added [ 137.575291][ T8726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.587122][ T8732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.601001][ T8730] team0: Port device team_slave_1 added [ 137.614516][ T8734] chnl_net:caif_netlink_parms(): no params data found [ 137.637209][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.646285][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.673166][ T8730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.689568][ T8726] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.704789][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.712767][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.738914][ T8730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.754173][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.762118][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.777160][ T8732] team0: Port device team_slave_0 added [ 137.813650][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.822124][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.830387][ T3953] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.837492][ T3953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.845314][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.853659][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.861859][ T3953] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.868872][ T3953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.876648][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.885430][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.894090][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.902377][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.910971][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.919192][ T8732] team0: Port device team_slave_1 added [ 137.955761][ T8730] device hsr_slave_0 entered promiscuous mode [ 137.964408][ T8730] device hsr_slave_1 entered promiscuous mode [ 137.970903][ T8730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.979105][ T8730] Cannot create hsr debugfs directory [ 137.988295][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 137.997345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.005937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.020111][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.027906][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.054387][ T8732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.065553][ T8728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.076285][ T8728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.091676][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.098721][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.106718][ T8734] device bridge_slave_0 entered promiscuous mode [ 138.114279][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.122899][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.131417][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.138877][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.164766][ T8732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.183988][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.193431][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.201763][ T8728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.210787][ T8728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.221200][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.228822][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.236685][ T8734] device bridge_slave_1 entered promiscuous mode [ 138.251994][ T8732] device hsr_slave_0 entered promiscuous mode [ 138.259028][ T8732] device hsr_slave_1 entered promiscuous mode [ 138.265455][ T8732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.273037][ T8732] Cannot create hsr debugfs directory [ 138.280082][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.298118][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.339451][ T8730] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.348401][ T8730] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.365638][ T8730] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.372467][ T4776] Bluetooth: hci0: command 0x0409 tx timeout [ 138.380550][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.404153][ T8730] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.426828][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.434001][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.441476][ T8736] device bridge_slave_0 entered promiscuous mode [ 138.452935][ T8734] team0: Port device team_slave_0 added [ 138.467073][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.474538][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.483819][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.490846][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.498634][ T8736] device bridge_slave_1 entered promiscuous mode [ 138.513845][ T8734] team0: Port device team_slave_1 added [ 138.529473][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.538564][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 138.545074][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.557848][ T8726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.571995][ T8732] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.580436][ T8732] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.612839][ T8732] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.621664][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.628608][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.654979][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.666883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.676758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.685975][ T8736] team0: Port device team_slave_0 added [ 138.691620][ T49] Bluetooth: hci2: command 0x0409 tx timeout [ 138.699200][ T8736] team0: Port device team_slave_1 added [ 138.709063][ T8732] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.718301][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.725287][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.751366][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.779051][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.787279][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.811059][ T8726] device veth0_vlan entered promiscuous mode [ 138.821028][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.829087][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.837894][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.844895][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.851858][ T4776] Bluetooth: hci3: command 0x0409 tx timeout [ 138.870892][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.889255][ T8734] device hsr_slave_0 entered promiscuous mode [ 138.895888][ T8734] device hsr_slave_1 entered promiscuous mode [ 138.902364][ T8734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.909897][ T8734] Cannot create hsr debugfs directory [ 138.921680][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.930629][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.938819][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.964915][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.996827][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.021562][ T3953] Bluetooth: hci4: command 0x0409 tx timeout [ 139.029923][ T8726] device veth1_vlan entered promiscuous mode [ 139.037395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.046759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.054542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.064186][ T8736] device hsr_slave_0 entered promiscuous mode [ 139.070866][ T8736] device hsr_slave_1 entered promiscuous mode [ 139.077689][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.085452][ T8736] Cannot create hsr debugfs directory [ 139.104509][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.118569][ T8734] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.128607][ T8734] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.148566][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.158868][ T8734] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.181395][ T8726] device veth0_macvtap entered promiscuous mode [ 139.181525][ T4776] Bluetooth: hci5: command 0x0409 tx timeout [ 139.190520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.201921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.210151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.217876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.226706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.235126][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.242252][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.250066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.258665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.266952][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.274153][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.281865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.290304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.299004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.307559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.315902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.324156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.339027][ T8734] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.353612][ T8726] device veth1_macvtap entered promiscuous mode [ 139.360433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.369243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.377304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.385218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.393230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.401537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.409755][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.416784][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.424693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.433091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.441433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.449637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.457944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.488586][ T8728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.503827][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.512409][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.520895][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.529370][ T9395] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.536440][ T9395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.544594][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.552859][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.571368][ T8732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.584693][ T8736] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 139.593499][ T8736] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 139.604821][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.613992][ T8736] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 139.626822][ T8736] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 139.636590][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.645760][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.654477][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.662358][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.673101][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.683314][ T8732] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.699168][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.707921][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.716625][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.729055][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.754692][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.763180][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.771738][ T4776] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.778754][ T4776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.786689][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.795500][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.804297][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.812846][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.821138][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.829600][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.837816][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.846044][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.854283][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.861725][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.869598][ T8726] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.879092][ T8726] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.887953][ T8726] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.896760][ T8726] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.916299][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.929988][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.938067][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.946253][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.955755][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.964215][ T9197] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.971222][ T9197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.981571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.993943][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.006359][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.023585][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.032546][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.040818][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.055605][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.075220][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.083413][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.101827][T10034] x_tables: duplicate underflow at hook 2 [ 140.109406][T10034] x_tables: duplicate underflow at hook 2 [ 140.113087][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:01:51 executing program 0: 21:01:51 executing program 0: [ 140.133760][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.150875][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.160685][ T9197] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.167774][ T9197] bridge0: port 1(bridge_slave_0) entered forwarding state 21:01:51 executing program 0: [ 140.188743][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.200022][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.208836][ T9197] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.215910][ T9197] bridge0: port 2(bridge_slave_1) entered forwarding state 21:01:51 executing program 0: [ 140.236518][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.248943][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.271715][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 21:01:51 executing program 0: 21:01:51 executing program 0: [ 140.309140][ T8732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.331461][ T8732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 21:01:51 executing program 0: [ 140.362715][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.381888][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.389302][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.409343][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.438069][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.449053][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.457484][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.461549][ T3953] Bluetooth: hci0: command 0x041b tx timeout [ 140.467422][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.490940][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.499478][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.507618][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.515972][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.524248][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.532542][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.540911][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.549597][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.557785][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.567110][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.575394][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.588615][ T8734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.612663][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.619541][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.621583][ T3953] Bluetooth: hci1: command 0x041b tx timeout [ 140.628924][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.648158][ T8728] device veth0_vlan entered promiscuous mode [ 140.669005][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.683593][ T8732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.690814][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.699415][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.707976][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.715409][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.722879][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.730379][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.738014][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.745456][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.752988][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.761630][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.770038][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.777653][ T9197] Bluetooth: hci2: command 0x041b tx timeout [ 140.784074][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.793557][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.823494][ T8730] device veth0_vlan entered promiscuous mode [ 140.836575][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.845340][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.854319][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.862789][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.871120][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.878211][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.893426][ T8730] device veth1_vlan entered promiscuous mode [ 140.900127][ T8728] device veth1_vlan entered promiscuous mode [ 140.915617][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.924981][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.931631][ T4776] Bluetooth: hci3: command 0x041b tx timeout [ 140.933135][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.947239][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.955107][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.962962][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.971571][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.979995][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.988409][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.996750][ T9395] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.003791][ T9395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.011689][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.020204][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.047739][ T8736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.058656][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.090579][ T8734] device veth0_vlan entered promiscuous mode [ 141.096718][ T4776] Bluetooth: hci4: command 0x041b tx timeout [ 141.097326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.111062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.119430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.127762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.136631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.145142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.153542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.161647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.169847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.178200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.186301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.194925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.203470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.211628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.220023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.228108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.235858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.243469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.251745][ T4776] Bluetooth: hci5: command 0x041b tx timeout [ 141.262640][ T8732] device veth0_vlan entered promiscuous mode [ 141.281965][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.290772][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.300575][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.309827][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.319775][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.327521][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.339377][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.347037][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.356047][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.364561][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.376583][ T8728] device veth0_macvtap entered promiscuous mode [ 141.384176][ T8734] device veth1_vlan entered promiscuous mode [ 141.394619][ T8730] device veth0_macvtap entered promiscuous mode [ 141.403365][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.411189][ T8732] device veth1_vlan entered promiscuous mode [ 141.424596][ T8728] device veth1_macvtap entered promiscuous mode [ 141.441775][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.449803][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.461980][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.469821][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.478260][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.486593][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.494710][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.502997][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.511944][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.521936][ T8730] device veth1_macvtap entered promiscuous mode [ 141.533409][ T8734] device veth0_macvtap entered promiscuous mode [ 141.548609][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.557039][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.565442][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.574612][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.587822][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.598715][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.610065][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.618873][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.629465][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.639793][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.652406][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.664013][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.672926][ T8734] device veth1_macvtap entered promiscuous mode [ 141.680210][ T8732] device veth0_macvtap entered promiscuous mode [ 141.688604][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.696519][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.704719][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.713359][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.721947][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.730307][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.742615][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.753300][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.764351][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.773100][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.783878][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.793732][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.804283][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.815361][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.825622][ T8732] device veth1_macvtap entered promiscuous mode [ 141.836741][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.845789][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.854834][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.863506][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.874344][ T8730] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.884649][ T8730] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.893387][ T8730] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.902340][ T8730] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.915614][ T8728] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.928663][ T8728] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.940040][ T8728] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.952145][ T8728] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.966254][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.977457][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.987420][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.998239][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.008097][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.018536][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.029371][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.050155][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.062409][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.072799][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.083361][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.093313][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.103730][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.113574][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.124054][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.135111][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.148837][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.158421][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.167333][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.188854][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.199565][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.210745][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.221129][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.231570][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.241395][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.252102][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.262796][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.277700][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.288633][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.298576][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.309430][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.319932][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.330360][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.340296][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.350720][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.361689][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.371206][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.379749][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.388633][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.397200][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.405756][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.414298][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.433755][ T8734] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.443480][ T8734] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.457116][ T8734] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.468574][ T8734] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.490037][ T8736] device veth0_vlan entered promiscuous mode [ 142.500760][ T8732] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.509657][ T8732] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.522028][ T8732] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.530728][ T8732] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.545700][ T4776] Bluetooth: hci0: command 0x040f tx timeout [ 142.565944][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.576320][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.591687][ T8736] device veth1_vlan entered promiscuous mode [ 142.603996][T10068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.614427][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.624745][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.632469][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.665452][T10069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.691486][ T9735] Bluetooth: hci1: command 0x040f tx timeout 21:01:54 executing program 1: 21:01:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 21:01:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:01:54 executing program 4: [ 142.728399][ T8736] device veth0_macvtap entered promiscuous mode [ 142.766836][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.782333][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.801620][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.838485][ T8736] device veth1_macvtap entered promiscuous mode [ 142.861809][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 142.879077][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.909538][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.920248][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.933784][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.945407][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.957032][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.971313][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.981131][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.003916][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.014422][ T4776] Bluetooth: hci3: command 0x040f tx timeout [ 143.031572][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.047015][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.058486][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.068739][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.078541][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.090194][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.104652][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.125969][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.139090][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.149086][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.159530][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.170329][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.180896][ T4776] Bluetooth: hci4: command 0x040f tx timeout [ 143.187019][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.196950][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.207417][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.218555][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.230301][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.239349][ T4776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.249882][ T8736] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.259164][ T8736] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.268157][ T8736] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.276988][ T8736] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:01:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 21:01:54 executing program 2: 21:01:54 executing program 4: 21:01:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0, 0x5e}], 0x100000000000029e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00566) shutdown(r2, 0x0) read(r3, &(0x7f0000000680)=""/4089, 0xff9) r5 = dup(r4) shutdown(r5, 0x0) 21:01:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:01:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x9}, 0x14) 21:01:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], &(0x7f0000000040)=0x8) [ 143.341621][ T9735] Bluetooth: hci5: command 0x040f tx timeout 21:01:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) 21:01:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x10) 21:01:54 executing program 1: geteuid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002780)=""/4108, 0x100c}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) 21:01:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/122, 0x7a}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000400)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 21:01:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 21:01:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@sndinfo={0x1c}], 0x1c}, 0x100) 21:01:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000040)) 21:01:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:01:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 21:01:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000340)=ANY=[@ANYBLOB="010010"], &(0x7f0000000040)=0x8) 21:01:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) 21:01:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 21:01:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000080), 0x369) 21:01:55 executing program 5: 21:01:55 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:01:55 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090ad340ac059202dfd9030700010902390001000000040904a90001034802000904"], 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x4d98, 0x0) 21:01:55 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a422020144d5720503b95e410c260e15de9b6d02d33c3a077fe141644561fad011a1ce0150be2bb3ebe5e128f7e5496a0579bcfee013582f7f013f4bae7ce2ecd10d251ec4030a1f9a44b10b693ca7e8cae6ee5e28cac781ecf6d3dcea4aee5e606dca188ee08e72c15cd2c4ea908f3f0bc111332b22db206f415e937d6589569eb759114e1f368329e401cf86ab153b04c1650cc9ad33ab8e8a935ef9cfb6af37b857d1d5178a28154a318a8530d235344fe954d679d5315b62f76e9e51d5d3afa4fd4df359dd1a14856159423088aa7eb27069f0d1a11ab2b753dde709e6cba5ddec1c9a3c39b02bc74316520b033e8a944fe54fbebddc5585185b861fa1ce7a6701373c580d2328fc4d81d4981d548bfccd961cebec7eba03fb40a9b869b49f689614be889541f879d2011eee0b3c268e08a94dedd29fe509bccbe651bc86894789510eabc7ae3245dc27eb1878f8ae784351c5cb036cce825e0db5a8cb64d88a32470c1af399432924c82bc65f25e753e5d2fa2ac2e1d4d97a6462551b1759f848b9372777172520199d89bcc04126fd2c56e9e1276df50ef963f3dcd1e9babfa96ca450a575bb89a786fc53e189f19c36edd2ffbd3e55cce1755b6deb3a67a968b47cbe0f99"], 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000040)='{', 0xfffffef3) 21:01:55 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:01:55 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:01:55 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="e5"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c713875478805f961b04f94a70dcde91c0d2ea2bcd0d2dd83b09cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d4b67adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37149757709eb8d43076f18410f0ed1166ff2d8260ec7edf321d0b08389b0be1b66863deb02d93830955688928813f1b698a87a79b865a48b59d1b28bf18db12bff87b2395f830cc705002d7b200f3c5967a", 0x373}, {0x0}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01c", 0x68}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9", 0x36}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1d0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 144.518470][T10221] IPVS: ftp: loaded support on port[0] = 21 [ 144.557035][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.566823][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.584221][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.601469][T10221] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 144.609722][T10221] netlink: 39795 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.619968][T10221] device lo entered promiscuous mode [ 144.625846][ T9735] Bluetooth: hci0: command 0x0419 tx timeout [ 144.628593][T10221] device tunl0 entered promiscuous mode [ 144.638849][T10221] device gre0 entered promiscuous mode [ 144.645670][T10221] device gretap0 entered promiscuous mode [ 144.652586][T10221] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:01:55 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x84}}, 0x0) [ 144.721231][ T4776] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 144.744295][ T21] tipc: TX() has been purged, node left! [ 144.751222][ T9460] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 144.751766][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 144.771474][ T49] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 144.787048][T10076] Bluetooth: hci1: command 0x0419 tx timeout [ 144.793584][ T9735] usb 1-1: new high-speed USB device number 2 using dummy_hcd 21:01:56 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x84}}, 0x0) [ 144.941378][ T9395] Bluetooth: hci2: command 0x0419 tx timeout [ 145.002672][ T9460] usb 6-1: Using ep0 maxpacket: 8 [ 145.027023][ T49] usb 4-1: Using ep0 maxpacket: 8 [ 145.051204][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 145.056390][ T9735] usb 1-1: Using ep0 maxpacket: 8 [ 145.081284][ T4776] usb 3-1: config index 0 descriptor too short (expected 57, got 27) [ 145.089445][ T4776] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 21:01:56 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x84}}, 0x0) [ 145.098119][ T4776] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 145.101286][ T9395] Bluetooth: hci3: command 0x0419 tx timeout [ 145.113510][ T4776] usb 3-1: config 0 has no interface number 1 [ 145.119654][ T4776] usb 3-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 145.141257][ T9460] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 145.150559][ T9460] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 145.160794][ T49] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 145.171099][ T9460] usb 6-1: config 0 has no interface number 0 [ 145.179848][ T49] usb 4-1: config 0 has no interface number 0 [ 145.188940][ T9460] usb 6-1: config 0 interface 28 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 145.202656][ T49] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 145.213118][ T9735] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 145.221914][ T12] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 145.221926][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 145.221934][ T12] usb 2-1: config 0 has no interface number 0 [ 145.221949][ T12] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 145.221960][ T12] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 145.221977][ T12] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 145.221987][ T12] usb 2-1: config 0 interface 52 has no altsetting 0 [ 145.222002][ T12] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 145.222013][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.223349][ T12] usb 2-1: config 0 descriptor?? [ 145.223670][ T49] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 145.223713][ T49] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 145.223724][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.224013][ T9460] usb 6-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 145.224024][ T9460] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.227268][ T49] usb 4-1: config 0 descriptor?? [ 145.241213][ T9735] usb 1-1: config 0 has no interface number 0 [ 145.253236][ T9460] usb 6-1: config 0 descriptor?? [ 145.307187][ T9735] usb 1-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 145.353324][ T4776] usb 3-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice=d9.df [ 145.363828][ T9735] usb 1-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 145.374693][ T4776] usb 3-1: New USB device strings: Mfr=3, Product=7, SerialNumber=0 [ 145.385607][ T9735] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.394749][ T4776] usb 3-1: Product: syz [ 145.422045][ T49] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 145.427408][ T9735] usb 1-1: config 0 descriptor?? [ 145.442963][ T4776] usb 3-1: Manufacturer: syz [ 145.454078][ T9395] Bluetooth: hci4: command 0x0419 tx timeout [ 145.462818][ T9395] Bluetooth: hci5: command 0x0419 tx timeout [ 145.464658][ T4776] usb 3-1: config 0 descriptor?? [ 145.476859][ T9460] ldusb 6-1:0.28: Interrupt in endpoint not found [ 145.495083][ T9735] ldusb 1-1:0.28: LD USB Device #1 now attached to major 180 minor 1 21:01:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 145.511710][ T12] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input5 [ 145.521432][ T4776] hub 3-1:0.169: bad descriptor, ignoring hub [ 145.528932][ T4776] hub: probe of 3-1:0.169 failed with error -5 [ 145.567401][ T4776] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.169/input/input6 [ 145.591421][ T4776] hub 3-1:0.0: bad descriptor, ignoring hub [ 145.600280][T10216] ldusb 4-1:0.28: Write buffer overflow, 2147471872 bytes dropped [ 145.617223][ T4776] hub: probe of 3-1:0.0 failed with error -5 [ 145.652007][ T17] usb 4-1: USB disconnect, device number 2 [ 145.660841][ T17] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 145.695188][ T9735] usb 1-1: USB disconnect, device number 2 [ 145.706650][ T9197] usb 6-1: USB disconnect, device number 2 [ 145.713066][ T12] usb 2-1: USB disconnect, device number 2 [ 145.721643][ T9735] ldusb 1-1:0.28: LD USB Device #1 now disconnected [ 145.841229][ T4776] usb 3-1: USB disconnect, device number 2 21:01:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 146.204531][ C0] hrtimer: interrupt took 23831 ns 21:01:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 146.431224][T10076] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 146.451975][ T9197] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 146.481137][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 146.491643][ T4776] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 146.661239][ T9460] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 146.691301][T10076] usb 4-1: Using ep0 maxpacket: 8 [ 146.691319][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 146.731162][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 146.821289][T10076] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 146.821374][ T9197] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 146.829393][T10076] usb 4-1: config 0 has no interface number 0 [ 146.829411][T10076] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 146.839153][ T9197] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 146.845447][T10076] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 146.855412][ T4776] usb 3-1: config index 0 descriptor too short (expected 57, got 27) [ 146.866232][T10076] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 146.875976][ T17] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 146.885704][T10076] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.894409][ T9197] usb 6-1: config 0 has no interface number 0 [ 146.903486][T10076] usb 4-1: config 0 descriptor?? [ 146.912146][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 146.930609][ T4776] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 146.938921][ T9197] usb 6-1: config 0 interface 28 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 146.952515][ T9460] usb 1-1: Using ep0 maxpacket: 8 [ 146.957594][ T4776] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 146.965979][T10076] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 146.966551][ T17] usb 2-1: config 0 has no interface number 0 [ 146.985372][ T9197] usb 6-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 146.994679][ T4776] usb 3-1: config 0 has no interface number 1 [ 147.000750][ T4776] usb 3-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 147.015592][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.024068][ T17] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 147.035723][ T17] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 147.046367][ T9197] usb 6-1: config 0 descriptor?? [ 147.051539][ T17] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 147.068336][ T17] usb 2-1: config 0 interface 52 has no altsetting 0 [ 147.075956][ T9460] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 147.084092][ T17] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 147.095756][ T9197] ldusb 6-1:0.28: Interrupt in endpoint not found [ 147.102302][ T9460] usb 1-1: config 0 has no interface number 0 [ 147.108433][ T9460] usb 1-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 147.124291][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.132958][ T9460] usb 1-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 147.142698][ T17] usb 2-1: config 0 descriptor?? [ 147.147680][ T9460] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.159818][ T9460] usb 1-1: config 0 descriptor?? [ 147.164533][ T9395] usb 4-1: USB disconnect, device number 3 [ 147.171722][ T4776] usb 3-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice=d9.df [ 147.180794][ T4776] usb 3-1: New USB device strings: Mfr=3, Product=7, SerialNumber=0 [ 147.182208][ T9395] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 147.218590][ T4776] usb 3-1: Product: syz [ 147.225204][ T4776] usb 3-1: Manufacturer: syz [ 147.241706][ T4776] usb 3-1: config 0 descriptor?? [ 147.249269][ T9460] ldusb 1-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 147.281311][ T4776] hub 3-1:0.169: bad descriptor, ignoring hub [ 147.287463][ T4776] hub: probe of 3-1:0.169 failed with error -5 [ 147.324853][ T4776] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.169/input/input7 [ 147.363182][ T9460] usb 6-1: USB disconnect, device number 3 21:01:58 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 147.373058][ T4776] hub 3-1:0.0: bad descriptor, ignoring hub [ 147.379078][ T4776] hub: probe of 3-1:0.0 failed with error -5 [ 147.401154][ T17] usb 2-1: Can not set alternate setting to 1, error: -71 [ 147.408335][ T17] synaptics_usb: probe of 2-1:0.52 failed with error -71 21:01:58 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) [ 147.419907][ T17] usb 2-1: USB disconnect, device number 3 [ 147.441659][T10076] usb 1-1: USB disconnect, device number 3 [ 147.442890][T10445] ldusb 1-1:0.28: Couldn't submit interrupt_in_urb -19 21:01:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:01:58 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:01:58 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c0002010000000904010001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d000009058cac24"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 21:01:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) [ 147.471130][T10076] ldusb 1-1:0.28: LD USB Device #0 now disconnected 21:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 147.731205][ T4776] usb 3-1: reset high-speed USB device number 3 using dummy_hcd [ 147.791065][ T9197] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 147.821049][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 147.871066][ T9460] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 147.893328][T10076] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 147.972003][ T4776] usb 3-1: Using ep0 maxpacket: 8 [ 148.011273][ T4776] usb 3-1: device firmware changed [ 148.016592][ T4776] usb 3-1: USB disconnect, device number 3 [ 148.031082][ T9197] usb 4-1: Using ep0 maxpacket: 8 21:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 148.063928][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 148.111182][ T9460] usb 6-1: Using ep0 maxpacket: 8 [ 148.151258][ T9197] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 148.159586][ T9197] usb 4-1: config 0 has no interface number 0 [ 148.172728][T10076] usb 1-1: Using ep0 maxpacket: 16 [ 148.176977][ T9197] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 148.189511][ T17] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 148.201086][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.221183][ T9197] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 148.232814][ T9460] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 148.241886][ T17] usb 2-1: config 0 has no interface number 0 21:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 148.248026][ T9460] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.259146][ T17] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 148.281539][ T9197] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 148.290862][ T9460] usb 6-1: config 0 has no interface number 0 [ 148.301952][ T17] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 148.312171][ T9460] usb 6-1: config 0 interface 28 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 148.327486][ T9197] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.332992][T10076] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.344393][ T17] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 148.360145][ T9197] usb 4-1: config 0 descriptor?? [ 148.361105][T10076] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 148.368504][ T9460] usb 6-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 148.391134][ T4776] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 148.405204][T10076] usb 1-1: config 1 has no interface number 0 [ 148.406520][ T17] usb 2-1: config 0 interface 52 has no altsetting 0 [ 148.423282][ T9197] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 148.426452][T10076] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.435508][ T9460] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.453680][ T17] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 148.475766][ T9460] usb 6-1: config 0 descriptor?? [ 148.483058][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 148.505622][ T17] usb 2-1: config 0 descriptor?? [ 148.510049][T10076] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.524148][T10076] usb 1-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 148.535647][ T9460] ldusb 6-1:0.28: Interrupt in endpoint not found [ 148.541997][T10076] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 21:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 148.631226][ T4776] usb 3-1: Using ep0 maxpacket: 8 [ 148.639216][T10463] ldusb 4-1:0.28: Write buffer overflow, 2147471872 bytes dropped [ 148.649882][ T9197] usb 4-1: USB disconnect, device number 4 [ 148.655873][ C1] ldusb 4-1:0.28: usb_submit_urb failed (-19) [ 148.682735][ T9197] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 148.742427][ T9395] usb 6-1: USB disconnect, device number 4 [ 148.751309][ T4776] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 148.752889][T10076] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.762734][ T4776] usb 3-1: config 0 has no interface number 0 [ 148.777860][T10076] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.781835][ T4776] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 148.790553][T10076] usb 1-1: Product: syz [ 148.797934][ T17] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input8 [ 148.801865][T10076] usb 1-1: Manufacturer: syz [ 148.814313][ T4776] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 148.828334][T10076] usb 1-1: SerialNumber: syz [ 148.828801][ T4776] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 148.843596][ T4776] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.856568][ T4776] usb 3-1: config 0 descriptor?? [ 148.905973][ T4776] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 149.006466][ T9395] usb 2-1: USB disconnect, device number 4 [ 149.113627][T10456] ldusb 3-1:0.28: Write buffer overflow, 2147471872 bytes dropped [ 149.122134][ T4776] usb 3-1: USB disconnect, device number 4 [ 149.140977][ C0] ldusb 3-1:0.28: usb_submit_urb failed (-19) [ 149.150047][ T4776] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 149.341090][T10076] cdc_ncm 1-1:1.1: bind() failure [ 149.348383][T10076] usb 1-1: USB disconnect, device number 4 21:02:00 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:00 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:02:00 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) [ 149.801027][ T4776] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 149.930975][ T9460] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 149.980947][T10076] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 150.041139][ T4776] usb 2-1: Using ep0 maxpacket: 8 [ 150.090986][ T9735] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 150.161054][ T4776] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 150.169178][ T4776] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 150.180518][ T9460] usb 4-1: Using ep0 maxpacket: 8 [ 150.185575][ T4776] usb 2-1: config 0 has no interface number 0 [ 150.193204][ T4776] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 150.204294][ T4776] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 150.215998][ T4776] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 150.229050][ T4776] usb 2-1: config 0 interface 52 has no altsetting 0 [ 150.235808][ T4776] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 150.240985][T10076] usb 3-1: Using ep0 maxpacket: 8 [ 150.245091][ T4776] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.260404][ T4776] usb 2-1: config 0 descriptor?? [ 150.300979][ T9460] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 150.311373][ T9460] usb 4-1: config 0 has no interface number 0 [ 150.317554][ T9460] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 150.328474][ T9460] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 150.339474][ T9460] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 150.348662][ T9460] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.350959][ T9735] usb 1-1: Using ep0 maxpacket: 16 [ 150.358099][ T9460] usb 4-1: config 0 descriptor?? [ 150.391176][T10076] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 150.399308][T10076] usb 3-1: config 0 has no interface number 0 [ 150.406945][ T9460] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 150.413526][T10076] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 150.433842][T10076] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 150.445581][T10076] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 150.456730][T10076] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.466773][T10076] usb 3-1: config 0 descriptor?? [ 150.501366][ T9735] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.511533][ T4776] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input9 [ 150.514840][ T9735] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 150.539051][T10076] ldusb 3-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 150.549613][ T9735] usb 1-1: config 1 has no interface number 0 [ 150.560300][ T9735] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.573156][ T9735] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.583368][ T9735] usb 1-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping 21:02:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:02:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) 21:02:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 150.600175][ T9735] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 150.618963][T10592] ldusb 4-1:0.28: Write buffer overflow, 2147471872 bytes dropped [ 150.640859][ T9395] usb 4-1: USB disconnect, device number 5 [ 150.662299][ T9395] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 150.682278][ T9735] usb 1-1: string descriptor 0 read error: -71 [ 150.688485][ T9735] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 21:02:02 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 150.730798][ T9735] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.765157][ T4776] usb 2-1: USB disconnect, device number 5 21:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 150.791936][T10076] usb 3-1: USB disconnect, device number 5 [ 150.806993][T10076] ldusb 3-1:0.28: LD USB Device #1 now disconnected [ 150.815320][ T9735] usb 1-1: can't set config #1, error -71 21:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 150.837741][ T9735] usb 1-1: USB disconnect, device number 5 21:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 151.110943][ T9460] usb 6-1: new high-speed USB device number 5 using dummy_hcd 21:02:02 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:02:02 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:02:02 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:02:02 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 151.360879][ T9460] usb 6-1: Using ep0 maxpacket: 8 [ 151.480936][ T9460] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 151.510872][ T9460] usb 6-1: config 0 has no interface number 0 [ 151.516977][ T9460] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 151.540919][ T9460] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 151.560876][ T9460] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 151.569920][ T9460] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.591540][ T9460] usb 6-1: config 0 descriptor?? [ 151.602862][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 151.610363][ T4776] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 151.619102][T10661] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.626165][ T9197] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 151.653972][ T9460] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input10 [ 151.840908][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 151.870933][ T4776] usb 4-1: Using ep0 maxpacket: 8 [ 151.876036][ T9197] usb 2-1: Using ep0 maxpacket: 8 [ 151.882320][ T9735] usb 6-1: USB disconnect, device number 5 [ 151.892947][ T9735] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 151.960893][ T17] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 151.969169][ T17] usb 3-1: config 0 has no interface number 0 [ 151.976050][ T17] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 151.987488][ T17] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 151.998877][ T4776] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 152.007007][ T9197] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 152.015176][ T17] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 152.024969][ T9197] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 152.035548][ T4776] usb 4-1: config 0 has no interface number 0 [ 152.042011][ T4776] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 152.053388][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.061918][ T9197] usb 2-1: config 0 has no interface number 0 [ 152.068031][ T9197] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 152.079737][ T4776] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 152.092945][ T17] usb 3-1: config 0 descriptor?? [ 152.097935][ T9197] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 152.112177][ T4776] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 152.122087][ T9197] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 152.137123][ T4776] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.145323][ T17] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 152.157999][ T9197] usb 2-1: config 0 interface 52 has no altsetting 0 [ 152.167129][ T4776] usb 4-1: config 0 descriptor?? [ 152.172476][ T9197] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 152.185653][ T9197] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.196218][ T9197] usb 2-1: config 0 descriptor?? [ 152.212846][ T4776] ldusb 4-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 152.341670][T10694] ldusb 3-1:0.28: Write buffer overflow, 2147471872 bytes dropped [ 152.349987][ T4776] usb 3-1: USB disconnect, device number 6 [ 152.360817][ C0] ldusb 3-1:0.28: usb_submit_urb failed (-19) [ 152.367747][ T4776] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 152.417669][T10076] usb 4-1: USB disconnect, device number 6 [ 152.425769][T10076] ldusb 4-1:0.28: LD USB Device #1 now disconnected [ 152.461415][ T9197] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input11 [ 152.650858][ T9735] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 152.668165][ T4776] usb 2-1: USB disconnect, device number 6 [ 152.890821][ T9735] usb 6-1: Using ep0 maxpacket: 8 [ 153.011055][ T9735] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 153.019231][ T9735] usb 6-1: config 0 has no interface number 0 [ 153.025949][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 153.037311][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 153.048669][ T9735] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 153.058048][ T9735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.068961][ T9735] usb 6-1: config 0 descriptor?? [ 153.092446][T10661] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 153.116401][ T9735] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input12 21:02:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:04 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:02:04 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)) 21:02:04 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)='{', 0xfffffef3) 21:02:04 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:02:04 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) [ 153.311675][ T49] usb 6-1: USB disconnect, device number 6 [ 153.330900][ T49] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:02:04 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:02:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 21:02:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 21:02:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 21:02:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 21:02:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) [ 153.651033][ T9395] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 153.658548][T10076] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 153.666988][ T9735] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 153.680977][ T4776] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 153.760789][ T49] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 153.890808][ T9395] usb 2-1: Using ep0 maxpacket: 8 [ 153.910938][T10076] usb 1-1: Using ep0 maxpacket: 8 [ 153.916022][ T9735] usb 4-1: Using ep0 maxpacket: 8 [ 153.940760][ T4776] usb 3-1: Using ep0 maxpacket: 8 [ 154.010921][ T9395] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 154.019148][ T9395] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.029464][ T9395] usb 2-1: config 0 has no interface number 0 [ 154.030762][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 154.035607][ T9395] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 154.051717][T10076] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 154.059835][T10076] usb 1-1: config 0 has no interface number 0 [ 154.066058][ T9735] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 154.075002][ T9735] usb 4-1: config 0 has no interface number 0 [ 154.080958][ T4776] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 154.081086][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 154.091735][ T4776] usb 3-1: config 0 has no interface number 0 [ 154.099988][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 154.108945][ T4776] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 154.116927][ T9395] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 154.129258][ T4776] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 154.139373][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 154.150124][ T4776] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 154.161169][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 154.170028][ T49] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 154.179783][ T9395] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 154.187115][ T4776] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.201769][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 154.208023][ T49] usb 6-1: config 0 has no interface number 0 [ 154.218281][ T9735] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 154.225413][ T49] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 154.233217][ T9395] usb 2-1: config 0 interface 52 has no altsetting 0 [ 154.244801][ T4776] usb 3-1: config 0 descriptor?? [ 154.254483][T10076] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 154.264408][ T49] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 154.265159][ T9735] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.283955][ T9395] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 154.286989][ T49] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 154.293320][T10076] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.309475][ T4776] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 154.310250][ T9395] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.324953][ T49] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.338054][ T49] usb 6-1: config 0 descriptor?? [ 154.343505][ T9735] usb 4-1: config 0 descriptor?? [ 154.362646][T10838] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 154.381237][T10076] usb 1-1: config 0 descriptor?? [ 154.389923][ T9395] usb 2-1: config 0 descriptor?? [ 154.394791][ T49] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input13 [ 154.412720][ T9735] ldusb 4-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 154.506524][ T49] usb 3-1: USB disconnect, device number 7 [ 154.516315][ T49] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 154.618075][ T9735] usb 4-1: USB disconnect, device number 7 [ 154.627249][T10255] usb 1-1: USB disconnect, device number 6 [ 154.642281][ T9735] ldusb 4-1:0.28: LD USB Device #1 now disconnected [ 154.662671][T10076] usb 6-1: USB disconnect, device number 7 [ 154.670750][ T9395] usb 2-1: Can not set alternate setting to 1, error: -71 [ 154.677929][ T9395] synaptics_usb: probe of 2-1:0.52 failed with error -71 [ 154.698841][T10076] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 154.713702][ T9395] usb 2-1: USB disconnect, device number 7 21:02:06 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) [ 155.420715][ T4776] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 155.480728][ T49] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 155.660711][ T4776] usb 1-1: Using ep0 maxpacket: 8 [ 155.730691][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 155.800741][ T4776] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 155.808897][ T4776] usb 1-1: config 0 has no interface number 0 [ 155.815035][ T4776] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 155.825944][ T4776] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 155.835691][ T4776] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 155.845537][ T4776] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 155.854641][ T4776] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.862667][ T49] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 155.872900][ T4776] usb 1-1: config 0 descriptor?? [ 155.878013][ T49] usb 6-1: config 0 has no interface number 0 [ 155.884162][ T49] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 155.895490][ T49] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 155.906481][ T49] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 155.918712][ T49] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.927879][ T49] usb 6-1: config 0 descriptor?? [ 155.961114][T10942] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.997670][ T49] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input14 21:02:07 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)) 21:02:07 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)='{', 0xfffffef3) 21:02:07 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:02:07 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) 21:02:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 156.116498][T10076] usb 1-1: USB disconnect, device number 7 21:02:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) getrusage(0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000280)={0x0, "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"}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x130) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 156.232728][ T4776] usb 6-1: USB disconnect, device number 8 [ 156.244762][ T4776] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 156.251839][T10990] input: syz0 as /devices/virtual/input/input15 [ 156.282498][T11006] input: syz0 as /devices/virtual/input/input16 21:02:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 21:02:07 executing program 4: 21:02:07 executing program 4: 21:02:07 executing program 4: [ 156.442187][ T49] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 156.449695][ T17] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 156.450779][ T9735] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 156.570663][T10076] usb 1-1: new high-speed USB device number 8 using dummy_hcd 21:02:08 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:08 executing program 4: [ 156.710632][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 156.715751][ T49] usb 2-1: Using ep0 maxpacket: 8 [ 156.720634][ T9735] usb 4-1: Using ep0 maxpacket: 8 [ 156.810659][T10076] usb 1-1: Using ep0 maxpacket: 8 [ 156.840652][ T9735] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 156.848733][ T9735] usb 4-1: config 0 has no interface number 0 [ 156.860674][ T49] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 156.867525][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 156.869094][ T17] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 156.888442][ T49] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.898973][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 156.899038][ T49] usb 2-1: config 0 has no interface number 0 [ 156.918469][ T9735] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 156.919057][ T17] usb 3-1: config 0 has no interface number 0 [ 156.928447][ T9735] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.934082][ T17] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 156.945722][T10076] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 156.954196][ T49] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 156.964434][T10076] usb 1-1: config 0 has no interface number 0 [ 156.973203][ T17] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 156.979821][ T9735] usb 4-1: config 0 descriptor?? [ 156.991314][ T49] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 157.000209][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 157.014399][ T49] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 157.016389][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 157.030915][ T17] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 157.039128][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 157.050275][ T49] usb 2-1: config 0 interface 52 has no altsetting 0 [ 157.067681][ T9735] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 157.067841][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.080973][T10076] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 157.090412][ T49] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 157.108053][T10076] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.110934][ T17] usb 3-1: config 0 descriptor?? [ 157.128006][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.129692][T10076] usb 1-1: config 0 descriptor?? [ 157.145321][ T49] usb 2-1: config 0 descriptor?? [ 157.174291][ T17] ldusb 3-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 157.259837][ T17] usb 4-1: USB disconnect, device number 8 [ 157.271122][ T17] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 157.310644][ T9197] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 157.373690][T10076] usb 3-1: USB disconnect, device number 8 [ 157.380317][T10076] ldusb 3-1:0.28: LD USB Device #1 now disconnected [ 157.408653][ T9460] usb 1-1: USB disconnect, device number 8 [ 157.414603][ T49] usb 2-1: Can not set alternate setting to 1, error: -71 [ 157.422667][ T49] synaptics_usb: probe of 2-1:0.52 failed with error -71 [ 157.443757][ T49] usb 2-1: USB disconnect, device number 8 [ 157.570857][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 157.701405][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 157.709611][ T9197] usb 6-1: config 0 has no interface number 0 [ 157.717394][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 157.729567][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 157.742175][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 157.751309][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.760169][ T9197] usb 6-1: config 0 descriptor?? [ 157.781031][T11032] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 157.812954][ T9197] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input17 21:02:09 executing program 0: 21:02:09 executing program 4: 21:02:09 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:02:09 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)='{', 0xfffffef3) 21:02:09 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) 21:02:09 executing program 0: 21:02:09 executing program 4: 21:02:09 executing program 0: 21:02:09 executing program 0: 21:02:09 executing program 4: [ 158.040988][T10255] usb 6-1: USB disconnect, device number 9 [ 158.060585][T10255] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 158.230608][T10076] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 158.238108][ T9395] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 158.246135][ T9735] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 158.470585][T10076] usb 2-1: Using ep0 maxpacket: 8 [ 158.500612][ T9735] usb 4-1: Using ep0 maxpacket: 8 [ 158.505719][ T9395] usb 3-1: Using ep0 maxpacket: 8 21:02:09 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 21:02:09 executing program 0: 21:02:09 executing program 4: 21:02:09 executing program 4: [ 158.590892][T10076] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 158.607370][T10076] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 158.630758][ T9395] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 158.638899][ T9395] usb 3-1: config 0 has no interface number 0 [ 158.645626][ T9735] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 158.658090][ T9735] usb 4-1: config 0 has no interface number 0 [ 158.664889][T10076] usb 2-1: config 0 has no interface number 0 [ 158.680628][ T9395] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 158.692104][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 158.703504][T10076] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 158.729330][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 158.740962][ T9395] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 158.752401][T10076] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 158.762869][ T9735] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 158.772623][ T9395] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 158.782161][T10076] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 158.795685][ T9395] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.804118][ T9735] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.812712][T10076] usb 2-1: config 0 interface 52 has no altsetting 0 [ 158.819403][T10076] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 158.832692][ T9395] usb 3-1: config 0 descriptor?? [ 158.843147][ T9735] usb 4-1: config 0 descriptor?? [ 158.858288][T10076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.867877][T10076] usb 2-1: config 0 descriptor?? [ 158.885230][ T9735] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 158.894346][ T9395] ldusb 3-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 158.910615][ T9197] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 159.082460][ T9395] usb 4-1: USB disconnect, device number 9 [ 159.085138][ T49] usb 3-1: USB disconnect, device number 9 [ 159.110864][ T49] ldusb 3-1:0.28: LD USB Device #1 now disconnected [ 159.111890][ T9395] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 159.124212][T10076] usb 2-1: Can not set alternate setting to 1, error: -71 [ 159.133803][T10076] synaptics_usb: probe of 2-1:0.52 failed with error -71 [ 159.153881][T10076] usb 2-1: USB disconnect, device number 9 [ 159.190545][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 159.320807][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 159.328962][ T9197] usb 6-1: config 0 has no interface number 0 [ 159.335636][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 159.347258][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 159.359005][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 159.368563][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.379339][ T9197] usb 6-1: config 0 descriptor?? [ 159.400962][T11147] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 159.427308][ T9197] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input18 21:02:10 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 21:02:10 executing program 4: 21:02:10 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 21:02:10 executing program 0: 21:02:10 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:10 executing program 0: 21:02:10 executing program 4: [ 159.632385][ T49] usb 6-1: USB disconnect, device number 10 [ 159.650554][ T49] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:02:11 executing program 0: [ 159.950519][T10284] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 159.960502][ T9395] usb 4-1: new high-speed USB device number 10 using dummy_hcd 21:02:11 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 21:02:11 executing program 4: 21:02:11 executing program 0: 21:02:11 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 160.203747][ T9395] usb 4-1: Using ep0 maxpacket: 8 [ 160.210486][T10284] usb 3-1: Using ep0 maxpacket: 8 [ 160.320562][ T9395] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 160.328649][ T9395] usb 4-1: config 0 has no interface number 0 [ 160.350526][ T9395] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 160.360495][T10284] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 160.370308][T10284] usb 3-1: config 0 has no interface number 0 [ 160.370584][ T9395] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 160.378520][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 160.407848][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 160.410502][ T9395] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 160.421420][T10284] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 160.439134][T10284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.447200][ T9395] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.449726][T10284] usb 3-1: config 0 descriptor?? [ 160.465234][ T9395] usb 4-1: config 0 descriptor?? [ 160.505343][ T9395] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 160.523770][T10284] ldusb 3-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 160.610518][ T9735] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 160.702272][T10284] usb 4-1: USB disconnect, device number 10 [ 160.708862][T10284] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 160.722802][ T49] usb 3-1: USB disconnect, device number 10 [ 160.729507][ T49] ldusb 3-1:0.28: LD USB Device #1 now disconnected [ 160.850497][ T9735] usb 6-1: Using ep0 maxpacket: 8 [ 160.970754][ T9735] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 160.978881][ T9735] usb 6-1: config 0 has no interface number 0 [ 160.985823][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 160.997249][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 161.008880][ T9735] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 161.018393][ T9735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.029481][ T9735] usb 6-1: config 0 descriptor?? [ 161.050806][T11251] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 161.073371][ T9735] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input19 21:02:12 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 21:02:12 executing program 0: 21:02:12 executing program 4: 21:02:12 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 21:02:12 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:12 executing program 4: 21:02:12 executing program 0: 21:02:12 executing program 0: [ 161.274222][T10284] usb 6-1: USB disconnect, device number 11 [ 161.290485][T10284] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 161.510421][ T9735] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 161.590416][ T49] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 161.750432][ T9735] usb 4-1: Using ep0 maxpacket: 8 21:02:13 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 21:02:13 executing program 4: 21:02:13 executing program 0: 21:02:13 executing program 1: r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 161.830396][ T49] usb 3-1: Using ep0 maxpacket: 8 [ 161.870600][ T9735] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 161.878810][ T9735] usb 4-1: config 0 has no interface number 0 [ 161.891587][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 161.907498][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 161.918945][ T9735] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 161.928570][ T9735] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.939450][ T9735] usb 4-1: config 0 descriptor?? [ 161.950659][ T49] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 161.960973][ T49] usb 3-1: config 0 has no interface number 0 [ 161.970634][ T49] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 161.982976][ T9735] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 162.000409][ T49] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 162.020412][ T49] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 162.029451][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.061188][ T49] usb 3-1: config 0 descriptor?? [ 162.114886][ T49] ldusb 3-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 162.133878][ T5] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 162.181851][ T9735] usb 4-1: USB disconnect, device number 11 [ 162.188368][ T9735] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 162.312858][ T9395] usb 3-1: USB disconnect, device number 11 [ 162.319496][ T9395] ldusb 3-1:0.28: LD USB Device #1 now disconnected [ 162.380427][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 162.500411][ T5] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 162.508566][ T5] usb 6-1: config 0 has no interface number 0 [ 162.515448][ T5] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 162.526869][ T5] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 162.538257][ T5] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 162.547734][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.556922][ T5] usb 6-1: config 0 descriptor?? [ 162.580637][T11345] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 162.606008][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input20 21:02:13 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) 21:02:13 executing program 4: 21:02:13 executing program 0: 21:02:13 executing program 1: r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:14 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:14 executing program 0: 21:02:14 executing program 4: 21:02:14 executing program 4: [ 162.802639][ T5] usb 6-1: USB disconnect, device number 12 [ 162.820455][ T5] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 163.022835][ T49] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 163.170403][T10284] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 163.300955][ T49] usb 4-1: Using ep0 maxpacket: 8 21:02:14 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) 21:02:14 executing program 0: 21:02:14 executing program 4: 21:02:14 executing program 1: r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 163.420342][T10284] usb 3-1: Using ep0 maxpacket: 8 [ 163.440397][ T49] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 163.448928][ T49] usb 4-1: config 0 has no interface number 0 [ 163.455893][ T49] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 163.468097][ T49] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 163.479649][ T49] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 163.489391][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.498899][ T49] usb 4-1: config 0 descriptor?? [ 163.541993][T10284] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 163.550078][T10284] usb 3-1: config 0 has no interface number 0 [ 163.558922][ T49] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 163.568882][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 163.585318][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 163.596723][T10284] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 163.607367][T10284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.616549][T10284] usb 3-1: config 0 descriptor?? [ 163.660475][ T9460] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 163.670445][T10284] ldusb 3-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 163.741898][T10284] usb 4-1: USB disconnect, device number 12 [ 163.749254][T10284] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 163.861984][ T5] usb 3-1: USB disconnect, device number 12 [ 163.868829][ T5] ldusb 3-1:0.28: LD USB Device #1 now disconnected [ 163.931440][ T9460] usb 6-1: Using ep0 maxpacket: 8 [ 164.070341][ T9460] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 164.078472][ T9460] usb 6-1: config 0 has no interface number 0 [ 164.085375][ T9460] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 164.096824][ T9460] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 164.108152][ T9460] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 164.117492][ T9460] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.127975][ T9460] usb 6-1: config 0 descriptor?? [ 164.160597][T11441] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 164.196671][ T9460] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input21 21:02:15 executing program 3: 21:02:15 executing program 0: 21:02:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x0, 0x6}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xd, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4000}}}, 0x24}, 0x8}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6tnl0\x00', r5, 0x0, 0x58, 0x1, 0x3f, 0x32, @ipv4={[], [], @rand_addr=0x64010102}, @mcast1, 0x80, 0x8, 0x1, 0x8}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x228, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x40000}, 0x800) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000315ad8084c052b000d01000000010902240003000000000904000002de4f2c0009058f02000100000009050212"], 0x0) 21:02:15 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 164.317599][ T28] audit: type=1804 audit(1597266135.571:2): pid=11504 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/59/file0" dev="sda1" ino=15838 res=1 errno=0 21:02:15 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:15 executing program 3: 21:02:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902"], 0x0) 21:02:15 executing program 3: [ 164.392628][ T5] usb 6-1: USB disconnect, device number 13 [ 164.410340][ T5] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 164.550333][ T9395] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 164.590306][ T9460] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 164.710303][T10284] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 164.820288][ T9395] usb 2-1: device descriptor read/64, error 18 [ 164.840325][ T9460] usb 5-1: Using ep0 maxpacket: 8 [ 164.849352][T11504] udc-core: couldn't find an available UDC or it's busy [ 164.856948][T11504] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:02:16 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) 21:02:16 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 21:02:16 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:16 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:16 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:16 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:16 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 165.120541][T10284] usb 1-1: config 0 has no interfaces? [ 165.210313][ T9395] usb 2-1: device descriptor read/64, error 18 [ 165.290298][ T17] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 165.310556][T10284] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.319618][T10284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.328168][T10284] usb 1-1: Product: syz [ 165.332932][T10284] usb 1-1: Manufacturer: syz [ 165.337515][T10284] usb 1-1: SerialNumber: syz [ 165.343497][T10284] usb 1-1: config 0 descriptor?? [ 165.480284][ T9395] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 165.560276][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 165.592648][T10284] usb 1-1: USB disconnect, device number 9 [ 165.710292][ T17] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 165.718420][ T17] usb 6-1: config 0 has no interface number 0 [ 165.725248][ T17] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 165.736768][ T17] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 165.748226][ T17] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 165.750293][ T9395] usb 2-1: device descriptor read/64, error 18 [ 165.757882][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.772216][ T17] usb 6-1: config 0 descriptor?? [ 165.800582][T11545] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.822858][ T17] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input22 [ 166.022872][T10076] usb 6-1: USB disconnect, device number 14 [ 166.030461][T10076] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 166.150262][ T9395] usb 2-1: device descriptor read/64, error 18 [ 166.270268][ T9395] usb usb2-port1: attempt power cycle [ 166.360398][ T17] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 166.760284][ T17] usb 1-1: config 0 has no interfaces? [ 166.930246][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 166.939390][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.947755][ T17] usb 1-1: Product: syz [ 166.951955][ T17] usb 1-1: Manufacturer: syz [ 166.956554][ T17] usb 1-1: SerialNumber: syz [ 166.964835][ T17] usb 1-1: config 0 descriptor?? [ 166.990222][ T9395] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 167.171024][ T9395] usb 2-1: device descriptor read/8, error -61 [ 167.202114][ T17] usb 1-1: USB disconnect, device number 10 21:02:18 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:18 executing program 4: unshare(0x4020400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00000000) 21:02:18 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 21:02:18 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:18 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) 21:02:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x90) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffff000b) 21:02:18 executing program 4: unshare(0x4020400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00000000) [ 167.355018][ T28] audit: type=1804 audit(1597266138.611:3): pid=11622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 21:02:18 executing program 4: unshare(0x4020400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00000000) [ 167.400200][ T9395] usb 2-1: device descriptor read/8, error -71 [ 167.445441][ T28] audit: type=1804 audit(1597266138.641:4): pid=11622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 21:02:18 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 167.523768][ T28] audit: type=1804 audit(1597266138.641:5): pid=11622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 21:02:18 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 167.572447][T10284] usb 6-1: new high-speed USB device number 15 using dummy_hcd 21:02:18 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:18 executing program 4: unshare(0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 167.820179][T10284] usb 6-1: Using ep0 maxpacket: 8 [ 167.890178][ T9395] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 167.940354][T10284] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 167.948541][T10284] usb 6-1: config 0 has no interface number 0 [ 167.972373][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 168.004361][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 168.034822][T10284] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 168.045095][T10284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.071263][T10284] usb 6-1: config 0 descriptor?? [ 168.080188][ T9395] usb 2-1: device descriptor read/8, error -61 [ 168.090489][T11618] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.112614][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input23 [ 168.135393][ T28] audit: type=1804 audit(1597266139.391:6): pid=11633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 [ 168.197459][ T28] audit: type=1804 audit(1597266139.451:7): pid=11633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 [ 168.229304][ T28] audit: type=1804 audit(1597266139.481:8): pid=11663 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 [ 168.256403][ T28] audit: type=1804 audit(1597266139.481:9): pid=11634 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/35/file1/bus" dev="loop0" ino=3 res=1 errno=0 [ 168.373112][T10284] usb 6-1: USB disconnect, device number 15 [ 168.383446][T10284] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 168.400203][ T9395] usb 2-1: device descriptor read/8, error -61 [ 168.450657][ T0] NOHZ: local_softirq_pending 08 [ 168.520215][ T9395] usb usb2-port1: unable to enumerate USB device [ 169.090498][ T0] NOHZ: local_softirq_pending 08 [ 169.900149][ T9460] usb 5-1: device descriptor read/all, error -110 [ 170.050151][ T9460] usb 5-1: new high-speed USB device number 3 using dummy_hcd 21:02:21 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:21 executing program 4: unshare(0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:21 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:21 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 21:02:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x90) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffff000b) 21:02:21 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 170.270108][ T9460] usb 5-1: device descriptor read/64, error -32 21:02:21 executing program 4: unshare(0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 170.383610][ T28] audit: type=1804 audit(1597266141.641:10): pid=11699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/36/file1/bus" dev="loop0" ino=4 res=1 errno=0 21:02:21 executing program 4: unshare(0x4020400) r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 170.473414][ T28] audit: type=1804 audit(1597266141.671:11): pid=11699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/36/file1/bus" dev="loop0" ino=4 res=1 errno=0 21:02:21 executing program 4: unshare(0x4020400) r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 170.502101][ T28] audit: type=1804 audit(1597266141.671:12): pid=11699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/36/file1/bus" dev="loop0" ino=4 res=1 errno=0 21:02:21 executing program 4: unshare(0x4020400) r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 170.620098][ T9735] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 170.630151][ T9460] usb 5-1: device descriptor read/64, error -32 21:02:21 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:22 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) [ 170.752316][ T9460] usb usb5-port1: attempt power cycle [ 170.790115][ T9395] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 170.870072][ T9735] usb 6-1: Using ep0 maxpacket: 8 [ 170.990235][ T9735] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 171.001565][ T9735] usb 6-1: config 0 has no interface number 0 [ 171.016611][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 171.031887][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 171.053668][ T9735] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 171.063097][ T9735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.071824][ T9395] usb 2-1: device descriptor read/64, error 18 [ 171.084029][ T9735] usb 6-1: config 0 descriptor?? [ 171.100555][T11693] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 171.124273][ T9735] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input24 [ 171.340524][ T9735] usb 6-1: USB disconnect, device number 16 [ 171.360051][ T9735] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 171.460071][ T9460] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 171.460076][ T9395] usb 2-1: device descriptor read/64, error 18 [ 171.590093][ T9460] usb 5-1: device descriptor read/8, error -32 [ 171.740039][ T9395] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 171.820087][ T9460] usb 5-1: device descriptor read/8, error -32 [ 172.010063][ T9395] usb 2-1: device descriptor read/64, error 18 [ 172.110046][ T9460] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 172.230044][ T9460] usb 5-1: device descriptor read/8, error -32 [ 172.400001][ T9395] usb 2-1: device descriptor read/64, error 18 [ 172.470023][ T9460] usb 5-1: device descriptor read/8, error -32 [ 172.520041][ T9395] usb usb2-port1: attempt power cycle [ 172.590067][ T9460] usb usb5-port1: unable to enumerate USB device [ 173.230015][ T9395] usb 2-1: new high-speed USB device number 16 using dummy_hcd 21:02:24 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:24 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:24 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[], 0x0) 21:02:24 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff00000000) 21:02:24 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x90) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffff000b) 21:02:24 executing program 4: unshare(0x4020400) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00000000) [ 173.409990][ T9395] usb 2-1: device descriptor read/8, error -71 [ 173.447959][ T28] audit: type=1804 audit(1597266144.702:13): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/37/file1/bus" dev="loop0" ino=5 res=1 errno=0 21:02:24 executing program 4: unshare(0x4020400) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00000000) [ 173.519017][ T28] audit: type=1804 audit(1597266144.732:14): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/37/file1/bus" dev="loop0" ino=5 res=1 errno=0 21:02:24 executing program 4: unshare(0x4020400) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00000000) 21:02:24 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 173.598361][ T28] audit: type=1804 audit(1597266144.732:15): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir158613008/syzkaller.RXjRTk/37/file1/bus" dev="loop0" ino=5 res=1 errno=0 [ 173.659972][T10284] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 173.660337][ T9395] usb 2-1: device descriptor read/8, error -71 [ 173.690363][T10076] usb 4-1: new high-speed USB device number 13 using dummy_hcd 21:02:25 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 21:02:25 executing program 4: unshare(0x4020400) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 21:02:25 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) [ 173.921338][T10284] usb 6-1: Using ep0 maxpacket: 8 [ 173.970004][T10076] usb 4-1: device descriptor read/64, error 18 [ 174.041422][T10284] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 174.049523][T10284] usb 6-1: config 0 has no interface number 0 [ 174.055764][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 174.068397][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 174.079804][T10284] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 174.090854][T10284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.099808][T10284] usb 6-1: config 0 descriptor?? [ 174.140378][T11763] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 174.163118][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input25 [ 174.180085][ T9395] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 174.370007][T10076] usb 4-1: device descriptor read/64, error 18 [ 174.380034][ T9395] usb 2-1: device descriptor read/8, error -61 [ 174.386672][ T17] usb 6-1: USB disconnect, device number 17 [ 174.400197][ T17] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 174.649948][T10076] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 174.669963][ T9395] usb 2-1: device descriptor read/8, error -61 [ 174.789947][ T9395] usb usb2-port1: unable to enumerate USB device [ 174.929965][T10076] usb 4-1: device descriptor read/64, error 18 [ 175.329989][T10076] usb 4-1: device descriptor read/64, error 18 [ 175.449953][T10076] usb usb4-port1: attempt power cycle [ 176.159904][T10076] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 176.329892][T10076] usb 4-1: device descriptor read/8, error -61 21:02:27 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x90) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffff000b) 21:02:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, r1, 0x0) 21:02:27 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:27 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:27 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[], 0x0) [ 176.452096][ T28] audit: type=1804 audit(1597266147.712:16): pid=11841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/85/file1/bus" dev="loop4" ino=6 res=1 errno=0 21:02:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 176.525745][ T28] audit: type=1804 audit(1597266147.712:17): pid=11841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/85/file1/bus" dev="loop4" ino=6 res=1 errno=0 [ 176.552334][T10076] usb 4-1: device descriptor read/8, error -71 21:02:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 176.633376][ T28] audit: type=1804 audit(1597266147.712:18): pid=11841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/85/file1/bus" dev="loop4" ino=6 res=1 errno=0 21:02:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:28 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 176.730372][T10284] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 176.751384][ T9735] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 176.889859][ T17] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 177.009828][T10284] usb 6-1: Using ep0 maxpacket: 8 [ 177.020221][ T9735] usb 3-1: device descriptor read/64, error 18 [ 177.039875][T10076] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 177.140081][T10284] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 177.148294][T10284] usb 6-1: config 0 has no interface number 0 [ 177.155050][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 177.167158][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 177.178901][T10284] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 177.188884][T10284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.199062][T10284] usb 6-1: config 0 descriptor?? [ 177.209878][ T17] usb 2-1: device descriptor read/64, error 18 [ 177.220045][T10076] usb 4-1: device descriptor read/8, error -61 [ 177.230327][T11839] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.255527][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input26 [ 177.409886][ T9735] usb 3-1: device descriptor read/64, error 18 [ 177.480226][T10284] usb 6-1: USB disconnect, device number 18 [ 177.490105][T10076] usb 4-1: device descriptor read/8, error -61 [ 177.501128][T10284] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 177.609838][ T17] usb 2-1: device descriptor read/64, error 18 [ 177.609887][T10076] usb usb4-port1: unable to enumerate USB device [ 177.689841][ T9735] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 177.899821][ T17] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 177.959845][ T9735] usb 3-1: device descriptor read/64, error 18 [ 178.199883][ T17] usb 2-1: device descriptor read/64, error 18 [ 178.349797][ T9735] usb 3-1: device descriptor read/64, error 18 [ 178.469850][ T9735] usb usb3-port1: attempt power cycle [ 178.609805][ T17] usb 2-1: device descriptor read/64, error 18 [ 178.729874][ T17] usb usb2-port1: attempt power cycle [ 179.179813][ T9735] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 179.349965][ T9735] usb 3-1: device descriptor read/8, error -61 21:02:30 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:30 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x90) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffff000b) 21:02:30 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:30 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) dup3(r1, 0xffffffffffffffff, 0x0) 21:02:30 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[], 0x0) [ 179.449780][ T17] usb 2-1: new high-speed USB device number 20 using dummy_hcd 21:02:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 179.516606][ T28] audit: type=1804 audit(1597266150.772:19): pid=11917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/86/file1/bus" dev="loop4" ino=7 res=1 errno=0 21:02:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 179.571987][ T28] audit: type=1804 audit(1597266150.802:20): pid=11917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/86/file1/bus" dev="loop4" ino=7 res=1 errno=0 [ 179.595639][ T9735] usb 3-1: device descriptor read/8, error -71 [ 179.666341][ T28] audit: type=1804 audit(1597266150.802:21): pid=11917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/86/file1/bus" dev="loop4" ino=7 res=1 errno=0 21:02:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 179.809832][ T9395] usb 6-1: new high-speed USB device number 19 using dummy_hcd 21:02:31 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 179.929784][T10284] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 179.969768][ T17] usb 2-1: device not accepting address 20, error -71 21:02:31 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 180.059802][ T9395] usb 6-1: Using ep0 maxpacket: 8 21:02:31 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 180.089851][ T9735] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 180.181431][ T9395] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 180.189544][ T9395] usb 6-1: config 0 has no interface number 0 [ 180.220178][T10284] usb 4-1: device descriptor read/64, error 18 [ 180.222183][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 180.248321][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 180.269825][ T9735] usb 3-1: device descriptor read/8, error -61 [ 180.276224][ T9395] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 180.310626][ T9395] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.356555][ T9395] usb 6-1: config 0 descriptor?? [ 180.369772][ T17] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 180.390035][T11923] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 180.415321][ T9395] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input27 [ 180.541054][ T9735] usb 3-1: device descriptor read/8, error -61 [ 180.579745][ T17] usb 2-1: device descriptor read/8, error -61 [ 180.612288][ T9395] usb 6-1: USB disconnect, device number 19 [ 180.629750][ T9395] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 180.661202][ T9735] usb usb3-port1: unable to enumerate USB device [ 180.663238][T10284] usb 4-1: device descriptor read/64, error 18 [ 180.849793][ T17] usb 2-1: device descriptor read/8, error -61 [ 180.939729][T10284] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 180.969735][ T17] usb usb2-port1: unable to enumerate USB device [ 181.229705][T10284] usb 4-1: device descriptor read/64, error 18 [ 181.629694][T10284] usb 4-1: device descriptor read/64, error 18 [ 181.749780][T10284] usb usb4-port1: attempt power cycle 21:02:33 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x90) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffff000b) [ 182.469688][T10284] usb 4-1: new high-speed USB device number 19 using dummy_hcd 21:02:33 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:33 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) dup3(r1, 0xffffffffffffffff, 0x0) 21:02:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:33 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) [ 182.559160][ T28] audit: type=1804 audit(1597266153.812:22): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/87/file1/bus" dev="loop4" ino=8 res=1 errno=0 21:02:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 182.604062][ T28] audit: type=1804 audit(1597266153.842:23): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/87/file1/bus" dev="loop4" ino=8 res=1 errno=0 [ 182.627488][T10284] usb 4-1: device descriptor read/8, error -71 21:02:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 21:02:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 182.658756][ T28] audit: type=1804 audit(1597266153.842:24): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/87/file1/bus" dev="loop4" ino=8 res=1 errno=0 21:02:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 21:02:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 182.839650][T10284] usb 4-1: device descriptor read/8, error -71 [ 182.891827][ T9395] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 182.989682][ T49] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 183.039621][ T9460] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 183.131032][ T9395] usb 6-1: Using ep0 maxpacket: 8 [ 183.251154][ T9395] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 183.259338][ T9395] usb 6-1: config 0 has no interface number 0 [ 183.277991][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 183.289829][ T49] usb 2-1: Using ep0 maxpacket: 8 [ 183.290398][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 183.306851][ T9395] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 183.316690][ T9395] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.321167][ T9460] usb 3-1: device descriptor read/64, error 18 [ 183.342930][ T9395] usb 6-1: config 0 descriptor?? [ 183.360044][T12011] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.369654][T10284] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 183.382263][ T9395] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input28 [ 183.420273][ T49] usb 2-1: config 0 has no interfaces? [ 183.425778][ T49] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 183.445786][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.455156][ T49] usb 2-1: config 0 descriptor?? [ 183.579676][T10284] usb 4-1: device descriptor read/8, error -61 [ 183.587919][ T9395] usb 6-1: USB disconnect, device number 20 [ 183.599686][ T9395] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 183.729689][ T9460] usb 3-1: device descriptor read/64, error 18 [ 183.859630][T10284] usb 4-1: device descriptor read/8, error -61 [ 183.990522][T10284] usb usb4-port1: unable to enumerate USB device [ 184.009609][ T9460] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 184.319632][ T9460] usb 3-1: device descriptor read/64, error 18 [ 184.739592][ T9460] usb 3-1: device descriptor read/64, error 18 [ 184.869602][ T9460] usb usb3-port1: attempt power cycle 21:02:36 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 21:02:36 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "31d9f9063bb0cbe003df009aebc9dffa6faac4a4911d50b3858900f5719099e2", "2fef71e5e5b74f6a625cc2c30f52034a", {"5c8e1565666a0e50865e33ecf0ff19e6", "fc118f9be41b310f5633d9716a27a93a"}}}}}}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb4, &(0x7f0000000340)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac000000000000000000000000000000e1652248973a4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad84c998bd2f7155d302a7be122bb1609f8b01647a0200169c864e1d5f8179cba2e43112cfb22fcd74713b3c6d706a8a25ca8ee0592538cb4000000084395a80adbe3e983622703c35676648282484927292e0b0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:36 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:36 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) 21:02:36 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) dup3(r1, 0xffffffffffffffff, 0x0) [ 185.594571][ T9735] usb 2-1: USB disconnect, device number 22 [ 185.599549][ T9460] usb 3-1: new high-speed USB device number 19 using dummy_hcd 21:02:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 21:02:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 21:02:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 21:02:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 21:02:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 185.729577][ T9460] usb 3-1: device descriptor read/8, error -71 21:02:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 185.929574][ T49] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 185.949795][ T9460] usb 3-1: device descriptor read/8, error -71 [ 186.019553][ T9735] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 186.109560][T10284] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 186.169579][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 186.279560][ T9735] usb 2-1: Using ep0 maxpacket: 8 [ 186.290371][ T49] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 186.298497][ T49] usb 6-1: config 0 has no interface number 0 [ 186.304876][ T49] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 186.316165][ T49] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 186.327253][ T49] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 186.336370][ T49] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.345736][ T49] usb 6-1: config 0 descriptor?? [ 186.369855][T12095] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.379570][T10284] usb 4-1: device descriptor read/64, error 18 [ 186.395115][ T49] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input29 [ 186.411492][ T9735] usb 2-1: config 0 has no interfaces? [ 186.417207][ T9735] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 186.439550][ T9460] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 186.439556][ T9735] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.440402][ T9735] usb 2-1: config 0 descriptor?? [ 186.591414][ T49] usb 6-1: USB disconnect, device number 21 [ 186.609714][ T49] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 186.619819][ T9460] usb 3-1: device descriptor read/8, error -61 [ 186.769538][T10284] usb 4-1: device descriptor read/64, error 18 [ 186.889574][ T9460] usb 3-1: device descriptor read/8, error -61 [ 187.009582][ T9460] usb usb3-port1: unable to enumerate USB device [ 187.039512][T10284] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 187.309500][T10284] usb 4-1: device descriptor read/64, error 18 [ 187.649924][ T0] NOHZ: local_softirq_pending 08 [ 187.699493][T10284] usb 4-1: device descriptor read/64, error 18 [ 187.819497][T10284] usb usb4-port1: attempt power cycle [ 188.529457][T10284] usb 4-1: new high-speed USB device number 23 using dummy_hcd 21:02:39 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 21:02:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfTf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xff\xff\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xdb\xca\v\xf0\xb0e-\xab\x95\xd1\x84\x88\xa0\xa2d\xfbc+r\xfa\x8d\x9es\xc4\x8d\xd6\x96k\a\x05t\x17\xea'], 0x0) [ 188.644726][T10076] usb 2-1: USB disconnect, device number 23 21:02:39 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:39 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) 21:02:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 21:02:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 188.699829][T10284] usb 4-1: device descriptor read/8, error -71 21:02:40 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x50, 0xff7f, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:02:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 21:02:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 188.842254][T12195] udc-core: couldn't find an available UDC or it's busy [ 188.859861][T12195] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 188.876914][T12199] xt_hashlimit: overflow, try lower: 2/0 [ 188.909509][T10284] usb 4-1: device descriptor read/8, error -71 [ 189.179453][ T9460] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 189.189515][T10076] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 189.383098][T12195] udc-core: couldn't find an available UDC or it's busy [ 189.390091][T12195] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 189.402775][T10284] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 189.449433][ T9460] usb 3-1: device descriptor read/64, error 18 [ 189.459461][T10076] usb 2-1: Using ep0 maxpacket: 8 [ 189.569857][ T0] NOHZ: local_softirq_pending 08 [ 189.579546][T10284] usb 4-1: device descriptor read/8, error -61 [ 189.589692][T10076] usb 2-1: config 0 has no interfaces? [ 189.595288][T10076] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 189.604994][T10076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.613877][T10076] usb 2-1: config 0 descriptor?? [ 189.839429][ T9460] usb 3-1: device descriptor read/64, error 18 [ 189.849525][T10284] usb 4-1: device descriptor read/8, error -61 [ 189.969892][T10284] usb usb4-port1: unable to enumerate USB device [ 190.109406][ T9460] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 190.379388][ T9460] usb 3-1: device descriptor read/64, error 18 [ 190.769647][ T9460] usb 3-1: device descriptor read/64, error 18 [ 190.889542][ T9460] usb usb3-port1: attempt power cycle [ 191.599365][ T9460] usb 3-1: new high-speed USB device number 23 using dummy_hcd 21:02:42 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c00000001090224000100000000090434"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:42 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) syz_usb_disconnect(r0) [ 191.712231][ T49] usb 2-1: USB disconnect, device number 24 [ 191.737539][T12230] udc-core: couldn't find an available UDC or it's busy 21:02:43 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:43 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000"], 0x0) 21:02:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:43 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 191.769469][T12233] xt_hashlimit: overflow, try lower: 2/0 [ 191.782549][T12230] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 191.797902][ T9460] usb 3-1: device descriptor read/8, error -71 21:02:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 191.818763][T12242] xt_hashlimit: overflow, try lower: 2/0 21:02:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 191.856522][T12247] xt_hashlimit: overflow, rate too high: 0 21:02:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 191.897714][T12256] xt_hashlimit: overflow, rate too high: 0 [ 191.930686][T12261] xt_hashlimit: overflow, rate too high: 0 [ 192.009398][ T9460] usb 3-1: device descriptor read/8, error -71 [ 192.161063][ T49] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 192.249358][T10076] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 192.399321][ T49] usb 2-1: Using ep0 maxpacket: 8 [ 192.499355][ T9460] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 192.509698][T10076] usb 4-1: Using ep0 maxpacket: 8 [ 192.519364][ T49] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 192.527556][ T49] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 192.537757][ T49] usb 2-1: config 0 has no interface number 0 [ 192.543862][ T49] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 192.549571][T12230] udc-core: couldn't find an available UDC or it's busy [ 192.552918][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.563830][T12230] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 192.572864][ T49] usb 2-1: config 0 descriptor?? [ 192.622823][ T49] usb 2-1: selecting invalid altsetting 1 [ 192.628597][ T49] usb 2-1: Can not set alternate setting to 1, error: -22 [ 192.642778][ T49] synaptics_usb: probe of 2-1:0.52 failed with error -22 [ 192.649586][T10076] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 192.660048][T10076] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 192.669133][T10076] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 192.678195][T10076] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.679479][ T9460] usb 3-1: device descriptor read/8, error -61 [ 192.687456][T10076] usb 4-1: config 0 descriptor?? [ 192.941023][ T9395] usb 4-1: USB disconnect, device number 25 [ 192.959501][ T9460] usb 3-1: device descriptor read/8, error -61 [ 193.079326][ T9460] usb usb3-port1: unable to enumerate USB device 21:02:46 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:46 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c00000001090224000100000000090434"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1d01000000f600084c05d50300000000000109022400010000a000090400f5080300000009210000000122290009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) [ 194.775891][ T9460] usb 2-1: USB disconnect, device number 25 21:02:46 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:46 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000"], 0x0) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 194.817138][T12305] udc-core: couldn't find an available UDC or it's busy [ 194.840202][T12305] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x0, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x0, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x0, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 195.189252][ T9735] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 195.229283][ T9460] usb 2-1: new high-speed USB device number 26 using dummy_hcd 21:02:46 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x5aa, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 195.329552][ T49] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 195.365144][T12305] udc-core: couldn't find an available UDC or it's busy [ 195.379316][T12305] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 195.440597][ T9735] usb 4-1: Using ep0 maxpacket: 8 [ 195.469259][ T9460] usb 2-1: Using ep0 maxpacket: 8 [ 195.569264][ T9735] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.579479][ T9735] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 195.588454][ T9735] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 195.589371][ T9460] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 195.598627][ T9735] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.606141][ T49] usb 3-1: Using ep0 maxpacket: 8 [ 195.615446][ T9735] usb 4-1: config 0 descriptor?? [ 195.633976][ T9460] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.647258][ T9460] usb 2-1: config 0 has no interface number 0 [ 195.653433][ T9460] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 195.662822][ T9460] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.671745][ T9460] usb 2-1: config 0 descriptor?? [ 195.712119][ T9460] usb 2-1: selecting invalid altsetting 1 [ 195.717956][ T9460] usb 2-1: Can not set alternate setting to 1, error: -22 [ 195.725255][ T9460] synaptics_usb: probe of 2-1:0.52 failed with error -22 [ 195.739266][ T49] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.749474][ T49] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 195.758410][ T49] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 195.767538][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.776273][ T49] usb 3-1: config 0 descriptor?? [ 195.871375][ T9395] usb 4-1: USB disconnect, device number 26 [ 196.021112][T10076] usb 3-1: USB disconnect, device number 25 21:02:49 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c00000001090224000100000000090434"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:49 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:02:49 executing program 4: 21:02:49 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:49 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000"], 0x0) 21:02:49 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) [ 197.824087][T10076] usb 2-1: USB disconnect, device number 26 21:02:49 executing program 4: 21:02:49 executing program 4: 21:02:49 executing program 4: 21:02:49 executing program 4: 21:02:49 executing program 4: 21:02:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) [ 198.149176][ T5] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 198.149203][ T9460] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 198.156813][ T9395] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 198.164409][ T49] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 198.319196][T10076] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 198.419167][ T9460] usb 4-1: Using ep0 maxpacket: 8 [ 198.424264][ T49] usb 1-1: Using ep0 maxpacket: 8 [ 198.439852][ T9395] usb 3-1: Using ep0 maxpacket: 8 [ 198.449158][ T5] usb 6-1: device descriptor read/64, error 18 [ 198.549198][ T9460] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.559381][ T49] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 198.567439][ T49] usb 1-1: config 0 has no interface number 0 [ 198.569374][T10076] usb 2-1: Using ep0 maxpacket: 8 [ 198.573821][ T9460] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 198.580464][ T9395] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.587699][ T49] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 198.599779][ T9395] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 198.608746][ T9460] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 198.619751][ T9395] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 198.626943][ T49] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 198.637898][ T9395] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.645948][ T9460] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.657662][ T9395] usb 3-1: config 0 descriptor?? [ 198.662078][ T49] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 198.678026][ T9460] usb 4-1: config 0 descriptor?? [ 198.697950][ T49] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 198.707619][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.717120][ T49] usb 1-1: config 0 descriptor?? [ 198.720885][T10076] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 198.735127][T10076] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.745358][T10076] usb 2-1: config 0 has no interface number 0 [ 198.751925][T10076] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 198.761351][T10076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.771005][ T49] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 198.781593][T10076] usb 2-1: config 0 descriptor?? [ 198.784964][ T49] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input30 [ 198.832550][T10076] usb 2-1: selecting invalid altsetting 1 [ 198.838317][T10076] usb 2-1: Can not set alternate setting to 1, error: -22 [ 198.864382][T10076] synaptics_usb: probe of 2-1:0.52 failed with error -22 [ 198.889159][ T5] usb 6-1: device descriptor read/64, error 18 [ 198.924572][T10076] usb 3-1: USB disconnect, device number 26 [ 198.931859][ T9460] usb 4-1: USB disconnect, device number 27 [ 198.976930][T10284] usb 1-1: USB disconnect, device number 11 [ 198.991217][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 199.159125][ T5] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 199.459116][ T5] usb 6-1: device descriptor read/64, error 18 [ 199.769104][T10076] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 199.859172][ T5] usb 6-1: device descriptor read/64, error 18 [ 199.979128][ T5] usb usb6-port1: attempt power cycle [ 200.019105][T10076] usb 1-1: Using ep0 maxpacket: 8 [ 200.159284][T10076] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 200.167443][T10076] usb 1-1: config 0 has no interface number 0 [ 200.173823][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 200.187227][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 200.197165][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 200.208256][T10076] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 200.218098][T10076] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.230751][T10076] usb 1-1: config 0 descriptor?? [ 200.291382][T10076] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 200.304574][T10076] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input31 [ 200.490279][T10076] usb 1-1: USB disconnect, device number 12 [ 200.510400][T10076] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 200.719084][ T5] usb 6-1: new high-speed USB device number 24 using dummy_hcd 21:02:52 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) 21:02:52 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:52 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9000905"], 0x0) 21:02:52 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:02:52 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 200.884692][ T49] usb 2-1: USB disconnect, device number 27 [ 200.889119][ T5] usb 6-1: device descriptor read/8, error -71 21:02:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) 21:02:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) 21:02:52 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)) 21:02:52 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)) 21:02:52 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)) 21:02:52 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) [ 201.129125][ T5] usb 6-1: device descriptor read/8, error -71 [ 201.189056][T10284] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 201.199362][ T17] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 201.207006][ T9460] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 201.309077][ T49] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 201.429100][T10284] usb 1-1: Using ep0 maxpacket: 8 [ 201.449089][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 201.454188][ T9460] usb 3-1: Using ep0 maxpacket: 8 [ 201.549275][ T49] usb 2-1: Using ep0 maxpacket: 8 [ 201.554385][T10284] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 201.563034][T10284] usb 1-1: config 0 has no interface number 0 [ 201.569593][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 201.580730][ T9460] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.590980][ T17] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 201.599103][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 201.608857][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 201.619938][ T17] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.629091][ T5] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 201.630044][ T9460] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 201.646586][ T17] usb 4-1: config 0 has no interface number 0 [ 201.652737][ T17] usb 4-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 201.663290][ T9460] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 201.672347][T10284] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 201.681395][ T49] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 201.689482][ T17] usb 4-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 201.702352][ T9460] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.710790][T10284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.718944][ T49] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.730328][T10284] usb 1-1: config 0 descriptor?? [ 201.735574][ T49] usb 2-1: config 0 has no interface number 0 [ 201.742081][ T9460] usb 3-1: config 0 descriptor?? [ 201.750462][ T17] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 201.760366][ T49] usb 2-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 201.775855][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 201.789166][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.797834][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input32 [ 201.810910][ T17] usb 4-1: config 0 descriptor?? [ 201.812321][ T5] usb 6-1: device descriptor read/8, error -61 [ 201.815881][ T49] usb 2-1: config 0 interface 52 has no altsetting 0 [ 201.829061][ T49] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 201.838082][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.850752][ T17] ldusb 4-1:0.28: Interrupt in endpoint not found [ 201.867768][ T49] usb 2-1: config 0 descriptor?? [ 201.983476][T10284] usb 1-1: USB disconnect, device number 13 [ 201.991701][ T17] usb 3-1: USB disconnect, device number 27 [ 202.002879][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 202.051183][ T9197] usb 4-1: USB disconnect, device number 28 [ 202.129070][ T5] usb 6-1: device descriptor read/8, error -61 [ 202.259060][ T5] usb usb6-port1: unable to enumerate USB device [ 202.335770][ T5] usb 2-1: USB disconnect, device number 28 21:02:54 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:54 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) 21:02:54 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9000905"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:54 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:02:54 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9000905"], 0x0) [ 203.129007][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 203.159042][T10255] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 203.166670][ T9395] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 203.174314][T10076] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 203.400017][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 203.429051][T10255] usb 2-1: Using ep0 maxpacket: 8 [ 203.434136][ T9395] usb 3-1: Using ep0 maxpacket: 8 [ 203.439417][T10076] usb 4-1: Using ep0 maxpacket: 8 [ 203.539350][ T5] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 203.547585][ T5] usb 1-1: config 0 has no interface number 0 [ 203.553687][ T5] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 203.564727][ T5] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 203.574651][ T5] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 203.585707][ T9395] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 203.593845][T10255] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 203.601959][T10076] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 203.610299][ T5] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 203.619345][T10255] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.629457][ T9395] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.639543][T10076] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.650102][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.658231][ T9395] usb 3-1: config 0 has no interface number 0 [ 203.664402][T10255] usb 2-1: config 0 has no interface number 0 [ 203.670489][T10076] usb 4-1: config 0 has no interface number 0 [ 203.676547][T10076] usb 4-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 203.687516][ T5] usb 1-1: config 0 descriptor?? [ 203.692554][T10255] usb 2-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 203.705531][ T9395] usb 3-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 203.716083][ T9395] usb 3-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 203.729952][T10076] usb 4-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 203.742843][T10255] usb 2-1: config 0 interface 52 has no altsetting 0 [ 203.751784][ T5] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 203.763105][T10255] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 203.772388][ T9395] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 203.781451][T10076] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 203.790859][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input33 [ 203.800959][T10255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.808987][ T9395] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.817310][T10076] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.827816][T10255] usb 2-1: config 0 descriptor?? [ 203.833455][ T9395] usb 3-1: config 0 descriptor?? [ 203.838766][T10076] usb 4-1: config 0 descriptor?? 21:02:55 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:55 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)) [ 203.870738][ T9395] ldusb 3-1:0.28: Interrupt in endpoint not found [ 203.902077][T10076] ldusb 4-1:0.28: Interrupt in endpoint not found 21:02:55 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)) [ 203.970679][ T9395] usb 1-1: USB disconnect, device number 14 [ 203.984660][ T9395] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:02:55 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)) 21:02:55 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)) 21:02:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, 0x0) [ 204.071139][ T9197] usb 3-1: USB disconnect, device number 28 [ 204.101427][T10284] usb 4-1: USB disconnect, device number 29 21:02:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, 0x0) [ 204.310285][T10284] usb 2-1: USB disconnect, device number 29 [ 204.418983][T10076] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 204.718959][T10076] usb 6-1: device descriptor read/64, error 18 21:02:56 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:02:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, 0x0) 21:02:56 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:02:56 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9000905"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:56 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9000905"], 0x0) [ 205.128944][T10284] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 205.128948][T10076] usb 6-1: device descriptor read/64, error 18 [ 205.128967][ T9395] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 205.150386][ T5] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 205.157989][T10255] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 205.368961][T10284] usb 3-1: Using ep0 maxpacket: 8 [ 205.398947][T10076] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 205.419127][ T9395] usb 1-1: Using ep0 maxpacket: 8 [ 205.424208][T10255] usb 4-1: Using ep0 maxpacket: 8 [ 205.430066][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 205.488970][T10284] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 205.497207][T10284] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.507413][T10284] usb 3-1: config 0 has no interface number 0 [ 205.513648][T10284] usb 3-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 205.524565][T10284] usb 3-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 205.537815][T10284] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 205.547197][T10284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.549434][ T9395] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 205.558068][T10284] usb 3-1: config 0 descriptor?? [ 205.563989][T10255] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 205.577000][ T5] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 205.587142][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.597616][ T9395] usb 1-1: config 0 has no interface number 0 [ 205.604056][T10255] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.610626][T10284] ldusb 3-1:0.28: Interrupt in endpoint not found [ 205.614470][ T5] usb 2-1: config 0 has no interface number 0 [ 205.626848][ T9395] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 205.638191][T10255] usb 4-1: config 0 has no interface number 0 [ 205.644638][T10255] usb 4-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 205.655679][ T9395] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 205.665873][ T5] usb 2-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 205.679238][T10076] usb 6-1: device descriptor read/64, error 18 [ 205.685478][T10255] usb 4-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 205.699146][ T9395] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 205.710612][ T5] usb 2-1: config 0 interface 52 has no altsetting 0 [ 205.717344][ T5] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 205.726921][ T9395] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 205.736339][T10255] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 205.745742][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.754004][ T9395] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.762418][T10255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.771505][ T5] usb 2-1: config 0 descriptor?? [ 205.777057][ T9395] usb 1-1: config 0 descriptor?? [ 205.789464][T10255] usb 4-1: config 0 descriptor?? [ 205.828122][T10284] usb 3-1: USB disconnect, device number 29 [ 205.841230][T10255] ldusb 4-1:0.28: Interrupt in endpoint not found [ 205.854044][ T9395] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 205.877938][ T9395] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input34 [ 206.042283][ T9197] usb 4-1: USB disconnect, device number 30 [ 206.065848][ T17] usb 1-1: USB disconnect, device number 15 [ 206.082183][ T17] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 206.118961][T10076] usb 6-1: device descriptor read/64, error 18 [ 206.238942][T10076] usb usb6-port1: attempt power cycle [ 206.245925][ T5] usb 2-1: USB disconnect, device number 30 21:02:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:02:58 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 21:02:58 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c9000905"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:02:58 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000"], 0x0) 21:02:58 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:02:58 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def000905"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 206.982008][T10076] usb 6-1: new high-speed USB device number 28 using dummy_hcd 21:02:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000040)={0x2, {0x3}}) 21:02:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 207.146323][T12798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.187927][T12798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:02:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 207.258914][ T17] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 207.267286][T12798] syz-executor.4 (12798) used greatest stack depth: 9864 bytes left [ 207.288900][T10284] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 207.296532][ T49] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 207.304143][ T9197] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 207.320275][T12814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:02:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 207.429724][T12824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:02:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.496726][T12824] syz-executor.4 (12824) used greatest stack depth: 9736 bytes left [ 207.509146][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 207.510413][T10076] usb 6-1: device not accepting address 28, error -71 [ 207.547176][T12833] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 207.563534][T10284] usb 1-1: Using ep0 maxpacket: 8 [ 207.568578][ T49] usb 3-1: Using ep0 maxpacket: 8 [ 207.573693][ T9197] usb 2-1: Using ep0 maxpacket: 8 21:02:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x5, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="6e4307a5c6af98cda2bbcf7253db336422991a5259d87e3fb303300da23224171b", &(0x7f0000000280)=""/10, 0x0, 0x0, 0x0, 0x0}) [ 207.648904][ T17] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 207.652256][ C0] sd 0:0:1:0: [sg0] tag#532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 207.657068][ T17] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.657082][ T17] usb 4-1: config 0 has no interface number 0 [ 207.667334][ C0] sd 0:0:1:0: [sg0] tag#532 CDB: opcode=0x6e (reserved) [ 207.667348][ C0] sd 0:0:1:0: [sg0] tag#532 CDB[00]: 6e 43 07 a5 c6 af 98 cd a2 bb cf 72 53 db 33 64 [ 207.667361][ C0] sd 0:0:1:0: [sg0] tag#532 CDB[10]: 22 99 1a 52 59 d8 7e 3f b3 03 30 0d a2 32 24 17 [ 207.667384][ C0] sd 0:0:1:0: [sg0] tag#532 CDB[20]: 1b [ 207.709094][T10284] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 207.723354][ T9197] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 207.731679][ T49] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 207.739811][ T49] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.750181][ T9197] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.777231][T10284] usb 1-1: config 0 has no interface number 0 [ 207.787721][ T49] usb 3-1: config 0 has no interface number 0 [ 207.794076][ T9197] usb 2-1: config 0 has no interface number 0 [ 207.800457][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 207.811609][ T17] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 207.822709][ T49] usb 3-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 207.833439][ T9197] usb 2-1: config 0 interface 52 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 207.844303][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 207.854238][ T17] usb 4-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 207.867118][ T49] usb 3-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 207.880022][ T9197] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 207.893051][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 207.904019][ T17] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 207.913078][ T49] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 207.918922][T10076] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 207.922127][ T9197] usb 2-1: config 0 interface 52 has no altsetting 0 [ 207.936345][T10284] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 207.945387][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.953415][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.961421][T10284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.969563][ T9197] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 207.979818][ T9197] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.988310][ T49] usb 3-1: config 0 descriptor?? [ 207.993794][ T17] usb 4-1: config 0 descriptor?? [ 207.999333][T10284] usb 1-1: config 0 descriptor?? [ 208.005220][ T9197] usb 2-1: config 0 descriptor?? [ 208.030873][ T17] ldusb 4-1:0.28: Interrupt in endpoint not found [ 208.042628][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 208.056122][ T49] ldusb 3-1:0.28: Interrupt in endpoint not found [ 208.080750][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input35 [ 208.108920][T10076] usb 6-1: device descriptor read/8, error -61 [ 208.231255][T10284] usb 4-1: USB disconnect, device number 31 [ 208.242626][ T49] usb 1-1: USB disconnect, device number 16 [ 208.253126][ T49] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 208.264686][ T5] usb 3-1: USB disconnect, device number 30 [ 208.398875][T10076] usb 6-1: device descriptor read/8, error -61 [ 208.472853][T10255] usb 2-1: USB disconnect, device number 31 [ 208.518879][T10076] usb usb6-port1: unable to enumerate USB device 21:03:01 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 21:03:01 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000"], 0x0) 21:03:01 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:01 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:01 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def000905"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:03:01 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 21:03:01 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224e201010000000904000012070103000905010200ffe0000009058206"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) [ 210.114281][ T28] audit: type=1800 audit(1597266181.373:25): pid=12934 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16063 res=0 errno=0 [ 210.156531][T12939] udc-core: couldn't find an available UDC or it's busy [ 210.163878][T12939] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 210.318696][ T49] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 210.326378][ T17] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 210.339370][T10284] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 210.348710][ T5] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 210.376691][T12939] udc-core: couldn't find an available UDC or it's busy [ 210.383668][T12939] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 210.498658][T10255] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 210.568642][ T49] usb 4-1: Using ep0 maxpacket: 8 [ 210.573771][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 210.578831][T10284] usb 1-1: Using ep0 maxpacket: 8 [ 210.598652][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 210.699069][ T17] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 210.707359][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.718109][ T49] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 210.726206][T10284] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 210.728916][ T5] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 210.734293][ T49] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.744041][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.754000][T10284] usb 1-1: config 0 has no interface number 0 [ 210.764466][ T5] usb 3-1: config 0 has no interface number 0 [ 210.769551][ T17] usb 2-1: config 0 has no interface number 0 [ 210.774876][ T5] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 210.781691][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 210.793675][ T5] usb 3-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 210.803411][ T49] usb 4-1: config 0 has no interface number 0 [ 210.816902][T10255] usb 6-1: device descriptor read/64, error 18 [ 210.823409][ T17] usb 2-1: config 0 interface 52 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 210.829044][ T5] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 210.840183][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 210.850581][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.860033][ T49] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 210.878604][ T17] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 210.880230][ T5] usb 3-1: config 0 descriptor?? [ 210.903487][ T17] usb 2-1: config 0 interface 52 has no altsetting 0 [ 210.906990][T12939] udc-core: couldn't find an available UDC or it's busy [ 210.911616][ T49] usb 4-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 210.920385][T12939] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 210.934966][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 21:03:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180), 0x0) [ 210.942008][ T5] ldusb 3-1:0.28: Interrupt in endpoint not found [ 210.952304][ T17] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 210.965521][T12944] udc-core: couldn't find an available UDC or it's busy [ 210.973279][T12944] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 210.984505][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.993011][T10284] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 211.003288][ T49] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 211.013140][T10284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.021856][ T17] usb 2-1: config 0 descriptor?? [ 211.026831][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.043340][T10284] usb 1-1: config 0 descriptor?? 21:03:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d020aff050005", 0x2e}], 0x1}, 0x80) [ 211.069064][ T49] usb 4-1: config 0 descriptor?? [ 211.082787][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 211.110114][ T49] ldusb 4-1:0.28: Interrupt in endpoint not found [ 211.127673][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input36 [ 211.142647][ T5] usb 3-1: USB disconnect, device number 31 [ 211.165947][T12965] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.173101][T12965] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.182777][T12965] device bridge0 entered promiscuous mode [ 211.261309][T10255] usb 6-1: device descriptor read/64, error 18 [ 211.265074][T12976] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.278977][T12976] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.286092][T12976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.291045][T10284] usb 1-1: USB disconnect, device number 17 [ 211.293584][T12976] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.304760][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 211.306308][T12976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.322851][ T17] usb 4-1: USB disconnect, device number 32 21:03:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d020aff050005", 0x2e}], 0x1}, 0x80) [ 211.361771][T12965] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.368889][T12965] bridge0: port 1(bridge_slave_0) entered disabled state 21:03:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d020aff050005", 0x2e}], 0x1}, 0x80) [ 211.417569][T12999] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.428929][T12999] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.435990][T12999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.443384][T12999] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.450510][T12999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.480160][ T9197] usb 2-1: USB disconnect, device number 32 [ 211.520406][T13009] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.527517][T13009] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.542408][T10255] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 211.573508][T13009] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.583166][T13009] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.590360][T13009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.597610][T13009] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.604687][T13009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.868412][T10255] usb 6-1: device descriptor read/64, error 18 [ 212.288370][T10255] usb 6-1: device descriptor read/64, error 18 [ 212.298552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.418380][T10255] usb usb6-port1: attempt power cycle 21:03:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) 21:03:04 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:04 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000090583030091"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:04 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000"], 0x0) 21:03:04 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def000905"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:03:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000006c0)=""/243, 0xf3}, 0x60030001) r3 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0xff, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f00000005c0)=""/235, 0xeb}], 0x3}, 0x12023) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)={0x2000007}, 0x8) r5 = gettid() perf_event_open(0x0, r5, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001f80)={0x4, 0x70, 0xff, 0x3f, 0x7, 0x4, 0x0, 0x2000, 0xf28c27eb1bbf1846, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_bp={&(0x7f0000001f40)}, 0x40000, 0x5, 0xffff, 0x7, 0x400, 0x9, 0x3}, r5, 0xf, r4, 0x13) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x9, 0x0, 0x1f, 0x80, 0x0, 0x80, 0x104e0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x2, 0x5}, 0x204, 0xff, 0x7, 0x1, 0xffffffff, 0xe3, 0x9}, 0x0, 0x100000, r4, 0x8) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001a008104e00f80ecdb4cb8fc02000004a1dc0200810040fb12000200ac14141b40d8000000000000000e", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2e00000010008108040e80ecdb4cb92e0c480e003700000000000000000000000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) [ 213.130110][T10255] usb 6-1: new high-speed USB device number 32 using dummy_hcd 21:03:04 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7a, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x40086607, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x4, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 213.195267][T13044] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 213.221408][T13051] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:03:04 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000580)}, {&(0x7f0000000580)}, {&(0x7f0000000240)}, {&(0x7f0000000440)="a3678f4bd48668a26c47b8ee8f3b74", 0xf}], 0x4}, 0x4008880) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000240)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) gettid() socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x6, 0x8000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000180)) 21:03:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000507d25a80648c63940d0624fc6010000a400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 21:03:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1feca0f9d9924be41a9169bdfaf16d1c0b1539510000000000002358de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d95af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc048ffffffff9757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98be5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2c92aaf1264d4ef4a410a882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6d6f325ddccc35601eef97ee611be8c97f4151ffdf6f78205f02f5d07074049cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e5cd3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x72, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 213.388169][ T5] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 213.395781][ T9395] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 213.398176][T10284] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 213.413788][ T9197] usb 3-1: new high-speed USB device number 32 using dummy_hcd 21:03:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x72, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 213.608163][T10255] usb 6-1: device not accepting address 32, error -71 [ 213.638095][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 213.643252][ T9395] usb 4-1: Using ep0 maxpacket: 8 [ 213.668173][ T9197] usb 3-1: Using ep0 maxpacket: 8 [ 213.673291][T10284] usb 1-1: Using ep0 maxpacket: 8 [ 213.768299][ T9395] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 213.776388][ T9395] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 213.786689][ T5] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 213.795291][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 213.805380][ T9395] usb 4-1: config 0 has no interface number 0 [ 213.811486][ T5] usb 2-1: config 0 has no interface number 0 [ 213.817551][ T5] usb 2-1: config 0 interface 52 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 213.818422][T10284] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 213.828100][ T9395] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 213.837897][ T9197] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 213.847502][ T5] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 213.855442][T10284] usb 1-1: config 0 has no interface number 0 [ 213.870060][ T9395] usb 4-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 213.874272][ T9197] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 213.887856][ T5] usb 2-1: config 0 interface 52 has no altsetting 0 [ 213.897502][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 213.906278][ T9395] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 213.915667][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 213.925541][ T5] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 213.934295][ T9197] usb 3-1: config 0 has no interface number 0 [ 213.944317][ T9395] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.949530][ T9197] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 213.957019][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.968563][T10284] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 213.977453][ T9395] usb 4-1: config 0 descriptor?? [ 213.991493][ T9197] usb 3-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 213.993957][T10255] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 214.015445][T10284] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 214.016328][ T5] usb 2-1: config 0 descriptor?? [ 214.026990][T10284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.038415][T10284] usb 1-1: config 0 descriptor?? [ 214.040754][ T9395] ldusb 4-1:0.28: Interrupt in endpoint not found [ 214.055987][ T9197] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 214.076637][ T9197] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.087285][T10284] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 214.110191][ T9197] usb 3-1: config 0 descriptor?? [ 214.115269][T10284] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input37 [ 214.151245][ T9197] ldusb 3-1:0.28: Interrupt in endpoint not found [ 214.168192][T10255] usb 6-1: device descriptor read/8, error -61 [ 214.240556][ T9197] usb 4-1: USB disconnect, device number 33 [ 214.286843][ T9395] usb 1-1: USB disconnect, device number 18 [ 214.294735][ T9395] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 214.351324][ T5] usb 3-1: USB disconnect, device number 32 [ 214.437973][T10255] usb 6-1: device descriptor read/8, error -61 [ 214.494346][ T9735] usb 2-1: USB disconnect, device number 33 [ 214.558020][T10255] usb usb6-port1: unable to enumerate USB device 21:03:07 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x72, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 21:03:07 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000000905"], 0x0) 21:03:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:07 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:07 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:03:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="140000001f0005b7d25a80648c63940d05000000", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000014bc0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:03:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:07 executing program 0: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61128c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da0000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xf8, 0x7a, 0x3f, 0x0, 0x8001, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00, 0x0, 0x3, 0x7, 0x0, 0x8}, r1, 0x4, 0xffffffffffffffff, 0x6) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x12000005f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x12000005f) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x11, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) [ 216.457613][ T5] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 216.459823][ T9197] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 216.465372][T10255] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 216.627602][ T9735] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 216.697557][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 216.737743][T10255] usb 3-1: Using ep0 maxpacket: 8 [ 216.767702][ T9197] usb 2-1: Using ep0 maxpacket: 8 [ 216.817761][ T5] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 216.826057][ T5] usb 4-1: config 0 has no interface number 0 [ 216.832542][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 216.843759][ T5] usb 4-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 216.855005][ T5] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 21:03:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61128c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da0000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xf8, 0x7a, 0x3f, 0x0, 0x8001, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00, 0x0, 0x3, 0x7, 0x0, 0x8}, r1, 0x4, 0xffffffffffffffff, 0x6) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x12000005f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x12000005f) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x11, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) [ 216.864310][T10255] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 216.887510][ T9735] usb 6-1: Using ep0 maxpacket: 8 [ 216.896123][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.904260][T10255] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.918992][ T9197] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 216.919495][ T5] usb 4-1: config 0 descriptor?? [ 216.927076][ T9197] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.927090][ T9197] usb 2-1: config 0 has no interface number 0 [ 216.936413][T10255] usb 3-1: config 0 has no interface number 0 [ 216.960729][ T9197] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 216.967790][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 216.971630][ T9197] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 216.999528][ T5] ldusb 4-1:0.28: Interrupt in endpoint not found [ 217.008304][ T9735] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 217.026140][T10255] usb 3-1: config 0 interface 28 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 217.031020][ T9197] usb 2-1: config 0 interface 52 has no altsetting 0 [ 217.042408][ T9735] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 217.075961][ T9197] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 217.076162][T10255] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 217.096956][ T9735] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 217.107460][ T9197] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.117530][ T9735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.135385][T10255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.137868][ T9197] usb 2-1: config 0 descriptor?? [ 217.154300][ T9735] usb 6-1: config 0 descriptor?? [ 217.185572][T10255] usb 3-1: config 0 descriptor?? [ 217.219024][ T9395] usb 4-1: USB disconnect, device number 34 [ 217.249564][T10255] ldusb 3-1:0.28: Interrupt in endpoint not found [ 217.411076][T10255] usb 6-1: USB disconnect, device number 34 [ 217.450639][ T9395] usb 3-1: USB disconnect, device number 33 [ 217.649360][ T9197] usb 2-1: USB disconnect, device number 34 21:03:09 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:09 executing program 0: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61128c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da0000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e07000000000000001f1946f7071a463143fb42c20e017feec42107f3e6ddbe1150296c6a6db4afa7c81bb8f788d231d4168f72dd748af53f734eda889a174c066e08e267f2ccabe50567a5ceb5475c49d29e934a49d909e45376060f502d438f18257ff8212c4404f578e3494b7bb1b4c6f15be97ea13bb21984bb9ac3bbdbbfc4668559ff0500076687ed7c40842fae1b4e49520f48c28a66493f408e0b6580fdfbe0533397884333f79d332108ad842c6a2f44380e359ba9f20a6772651008ba17787e632f391ce14dcbb11679ec237adb866eb8c0735f167607777a8c0184882000000003974daefd0f291ab7158de2d6c287d54721dcd12815a54010020000003f006a65200301feba0eee252c71b3824bc77f48e59890b2d4f5763db36d366631e77825a1fc802ba31c82b46937aafb835efaaa4eb29da89b3c2933defdad590400edf2815a22e1c1e7b98e5544f92bffcae37c6410b7aba7c2c59c7bd805605c3460fca5ced768d55e8511235abb4a53bd7b1b62f1420e000000b2393a8b0e8ec5a52f559b33ddbc9d90ad1cdf9b12970f976ac7dd1be33da7ceee3962b2628794c24932afbb5ccfae33276290d8c5a1b818411e158d51194c14cc3a4bd1000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xf8, 0x7a, 0x3f, 0x0, 0x8001, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00, 0x0, 0x3, 0x7, 0x0, 0x8}, r1, 0x4, 0xffffffffffffffff, 0x6) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x12000005f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x12000005f) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x11, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 21:03:09 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000000905"], 0x0) 21:03:09 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000000905"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:09 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 218.217477][ T9735] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 218.227306][ T17] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 218.307274][ T9395] usb 3-1: new high-speed USB device number 34 using dummy_hcd 21:03:09 executing program 0: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 218.467569][ T9735] usb 4-1: Using ep0 maxpacket: 8 [ 218.497307][T10255] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 218.517297][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 218.548834][ T9395] usb 3-1: Using ep0 maxpacket: 8 21:03:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x9, 0x12230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) [ 218.588877][ T9735] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 218.596975][ T9735] usb 4-1: config 0 has no interface number 0 [ 218.604286][ T9735] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 218.617333][ T9735] usb 4-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 218.629755][ T9735] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 218.639646][ T9735] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.657488][ T17] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 218.660139][ T9735] usb 4-1: config 0 descriptor?? [ 218.673147][ T17] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 218.678676][ T9395] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 218.692049][ T17] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 218.698921][ T9395] usb 3-1: config 0 has no interface number 0 [ 218.710490][ T9395] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 218.711990][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.728978][ T9735] ldusb 4-1:0.28: Interrupt in endpoint not found [ 218.747215][ T28] audit: type=1804 audit(1597266190.004:26): pid=13262 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir695898220/syzkaller.ZF63VT/141/memory.events" dev="sda1" ino=16104 res=1 errno=0 [ 218.747283][T10255] usb 2-1: Using ep0 maxpacket: 8 [ 218.776502][ T17] usb 6-1: config 0 descriptor?? [ 218.778033][ T9395] usb 3-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping 21:03:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040480ecdb4cb92e0a480e0a04000000e3bd6efb250009000e000d00400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 218.796308][ T28] audit: type=1800 audit(1597266190.004:27): pid=13262 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16104 res=0 errno=0 [ 218.815661][ T9395] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 21:03:10 executing program 4: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 218.855696][T13274] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 218.863935][ T9395] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.868059][ T28] audit: type=1800 audit(1597266190.064:28): pid=13264 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16104 res=0 errno=0 [ 218.886122][ T9395] usb 3-1: config 0 descriptor?? [ 218.897076][T13274] gretap0: refused to change device tx_queue_len [ 218.935172][ T9735] usb 4-1: USB disconnect, device number 35 [ 218.953347][ T9395] ldusb 3-1:0.28: Interrupt in endpoint not found [ 218.960065][T10255] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 218.977161][T10255] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 21:03:10 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 219.007430][T10255] usb 2-1: config 0 has no interface number 0 [ 219.013578][T10255] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 219.039461][ T17] usb 6-1: USB disconnect, device number 35 21:03:10 executing program 4: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487509101cba12c07d57d995b61e89a4530f923062242b416ae9eeefc0e9c60ebab1c17682dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69ce5f2a2b7b96b0d0b4af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8674c644dca2faffc836c98b58cf1fe50917b2c6b05e6001c29d7ca47dc62a087cc7f0e053927bc50e40a369aba3b08f0a8620c4d29eff8408ea28a6cb9fc8e7d360fced56ead5fa0c52f90bafb888ed8aa8d5d70cf2ec06edc22ca72157003b8beb850e2007f6118f6df8235d0fe1428c367c2d625414413dc04d025d4a6b727e1cd4bd9c6e123e37c81956901005352068bc40073b07ebe8e7023fb0ce22c76445275d13012e6d6e8304744704a88401b58461f89c9de98bbb0b91f080a0a6c0880e71efc8444c7a0bafa52c316250c709216f24d9e8ceb6ef708d56be4548dc36a359f0753174b766e0cfd836d81f7a18e02999483fc914f98eed61b12d87de304d73f4551301a24652a2c539c24af27a773bc206164fdda25bc2866f5fb64ed65afeefcc34c56040bf4c1315da2b2cbd54e4061eeef8aa908eae11a97af000000008b335accc588a66ce3155c7d14504a2c8e7f8ec8dd6ef48546127593b8b230c2496951629d7aab90cb7821e8aa04d014e935b4a10d5d8a4dc4ad752968981692612a6f7c93df32ea63b18ce9c3faa3e82ce9ce755b8127329495faaeeaafeb8a06db79334b94c06e9c58bf51d551471ad77c4db23ac9a11fa42a3df2e91155d8c4c72cdbbbc08ca1b02c9c7869129f3335c0d88ba0455e75520a583fb71fea4688b0d4b07fb65c658ab8181e11ea9ed4430cac9da320b7228229778b93e30ebcdfc9e7abf1fbb802146c25ee958cec146b0f8c40e06f93b310f44b64b4c9dbc08836a7d7d4f1a422c9ec3fb9346a59f80bc6403ed89a47373534822c3eedc3566062aaac6aac8e6fa89e950b0a175737eb8fd5b1a60a3b07cc11669c14245ec90000000000000000002e4936d62ea967806def9c0f660e31ae510324f291619c9774012dc25becb0580b7769a045cf5d5247304b7bef6a670e9f210e767dd6b642f6471210b923195f440450d89b2087798b86eea72c95ce2917bd53d85587119c428c622335f7b720c5a2421ce526130214eaefbf157ffe18019629ee2fa725b1ffadad6b9031cb77bbd70891225b374e1f685b69422f75ac59a5faece0bd56224de22a36e67399ac7ec683ef9754e545aa0d6dc13fca61a5e529db342b6b7c21ea0b27a2ac0203ad6ceca4e21ae99beccd9d8a1d88cd1c9285f9489f3ee4b851a2b09ca3864fb4db860a3ad8ae30e486f416223c3e73ccef12ff664eb3660c2756bc5981883f5ccbdea1e280d2cd8dd22316eb41b5374916b4616d517f38121f272ac5ffca6b5ae96d00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 219.084593][T10255] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 219.098205][T10255] usb 2-1: config 0 interface 52 has no altsetting 0 [ 219.104904][T10255] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 219.118864][T10255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.129228][T10255] usb 2-1: config 0 descriptor?? [ 219.151829][ T5] usb 3-1: USB disconnect, device number 34 [ 219.367112][ T9197] usb 1-1: new high-speed USB device number 19 using dummy_hcd 21:03:10 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 21:03:10 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000000905"], 0x0) [ 219.589048][T10255] usb 2-1: USB disconnect, device number 35 21:03:10 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000000905"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:10 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000140), 0x4) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) [ 219.678220][ T9197] usb 1-1: device descriptor read/64, error 18 [ 219.847034][ T5] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 219.897092][ T49] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 219.987017][T10284] usb 3-1: new high-speed USB device number 35 using dummy_hcd 21:03:11 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:03:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 220.086970][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 220.096995][ T9197] usb 1-1: device descriptor read/64, error 18 [ 220.126326][T13340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.148390][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 220.152968][T13340] device bond1 entered promiscuous mode [ 220.161657][T13340] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 220.169835][T13340] device bond1 left promiscuous mode [ 220.217164][ T5] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 220.225330][ T5] usb 4-1: config 0 has no interface number 0 [ 220.232279][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 220.242487][T13383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.244059][ T5] usb 4-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 220.252759][T10284] usb 3-1: Using ep0 maxpacket: 8 [ 220.264098][ T5] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 220.273477][T13383] device bond1 entered promiscuous mode [ 220.278652][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.283239][ T49] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 220.295187][ T5] usb 4-1: config 0 descriptor?? [ 220.301327][T13383] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 220.313628][ T49] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 220.323073][ T49] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 220.332696][ T49] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.342035][T13383] device bond1 left promiscuous mode [ 220.342122][ T49] usb 6-1: config 0 descriptor?? [ 220.349223][ T5] ldusb 4-1:0.28: Interrupt in endpoint not found 21:03:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffffff) [ 220.416997][ T9197] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 220.444835][T10284] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 220.453086][T10284] usb 3-1: config 0 has no interface number 0 [ 220.458618][ T9395] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 220.463903][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 220.489541][T10284] usb 3-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 220.513260][T10284] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 220.522864][T10284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.532653][T10284] usb 3-1: config 0 descriptor?? [ 220.549709][ T49] usb 4-1: USB disconnect, device number 36 [ 220.598880][T10284] ldusb 3-1:0.28: Interrupt in endpoint not found [ 220.620403][T10284] usb 6-1: USB disconnect, device number 36 [ 220.696886][ T9395] usb 2-1: Using ep0 maxpacket: 8 [ 220.698260][ T9197] usb 1-1: device descriptor read/64, error 18 [ 220.802289][ T5] usb 3-1: USB disconnect, device number 35 [ 220.817688][ T9395] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 220.830758][ T9395] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 220.849327][ T9395] usb 2-1: config 0 has no interface number 0 [ 220.858692][ T9395] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 220.870834][ T9395] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 220.884441][ T9395] usb 2-1: config 0 interface 52 has no altsetting 0 [ 220.893464][ T9395] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 220.903273][ T9395] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.914844][ T9395] usb 2-1: config 0 descriptor?? 21:03:12 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703"], 0x0) 21:03:12 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 221.136879][ T9197] usb 1-1: device descriptor read/64, error 18 [ 221.267074][ T9197] usb usb1-port1: attempt power cycle [ 221.356803][ T5] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 221.379948][T10284] usb 2-1: USB disconnect, device number 36 [ 221.416879][ T9735] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 221.606890][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 221.656925][ T9735] usb 6-1: Using ep0 maxpacket: 8 [ 221.727057][ T5] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 221.738991][ T5] usb 4-1: config 0 has no interface number 0 [ 221.751925][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 221.776157][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 221.787488][ T9735] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 221.799243][ T9735] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 221.819010][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 221.830080][ T9735] usb 6-1: config 0 has no interface number 0 [ 221.843044][ T9735] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 221.855340][ T5] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 221.874095][ T9735] usb 6-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 221.899248][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.920909][ T5] usb 4-1: config 0 descriptor?? [ 221.939985][ T9735] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 221.952400][ T9735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.963617][ T9735] usb 6-1: config 0 descriptor?? [ 221.993850][ T5] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 222.006783][ T9197] usb 1-1: new high-speed USB device number 21 using dummy_hcd 21:03:13 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:13 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f00630000000905"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:13 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 222.136759][ T9197] usb 1-1: device descriptor read/8, error -71 [ 222.189418][T10255] usb 4-1: USB disconnect, device number 37 [ 222.211202][T10255] ldusb 4-1:0.28: LD USB Device #0 now disconnected [ 222.242421][ T9395] usb 6-1: USB disconnect, device number 37 [ 222.366885][ T9197] usb 1-1: device descriptor read/8, error -71 [ 222.406850][ T9735] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 222.414509][ T5] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 222.656594][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 222.661682][ T9735] usb 2-1: Using ep0 maxpacket: 8 21:03:13 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f0063000000090587"], 0x0) 21:03:14 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 222.786716][ T9735] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 222.795091][ T5] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 222.807054][ T9735] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 222.817252][ T5] usb 3-1: config 0 has no interface number 0 [ 222.830292][ T5] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 222.844851][ T9735] usb 2-1: config 0 has no interface number 0 [ 222.858056][ T9197] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 222.858273][ T9735] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 222.877889][ T5] usb 3-1: config 0 interface 28 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 222.901728][ T5] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 222.911379][ T9735] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 222.921738][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.930960][ T9735] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 222.945339][ T5] usb 3-1: config 0 descriptor?? [ 222.954497][ T9735] usb 2-1: config 0 interface 52 has no altsetting 0 [ 222.963990][ T9735] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 222.985893][ T9735] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.998144][ T5] ldusb 3-1:0.28: Interrupt in endpoint not found [ 223.019955][ T9735] usb 2-1: config 0 descriptor?? [ 223.056717][ T9197] usb 1-1: device descriptor read/8, error -61 [ 223.177935][ T5] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 223.185674][T10255] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 223.200112][ T9395] usb 3-1: USB disconnect, device number 36 [ 223.286460][ T9735] usb 2-1: Can not set alternate setting to 1, error: -71 [ 223.299483][ T9735] synaptics_usb: probe of 2-1:0.52 failed with error -71 [ 223.326154][ T9735] usb 2-1: USB disconnect, device number 37 [ 223.348590][ T9197] usb 1-1: device descriptor read/8, error -61 [ 223.416524][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 223.436758][T10255] usb 6-1: Using ep0 maxpacket: 8 [ 223.466684][ T9197] usb usb1-port1: unable to enumerate USB device [ 223.536751][ T5] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 223.548306][ T5] usb 4-1: config 0 has no interface number 0 [ 223.557515][T10255] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 223.565593][T10255] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.580994][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 223.602312][T10255] usb 6-1: config 0 has no interface number 0 [ 223.610781][ T5] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 223.626584][T10255] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 223.643723][ T5] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 223.657653][T10255] usb 6-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 223.676717][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:03:15 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) [ 223.694015][T10255] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 223.705765][ T5] usb 4-1: config 0 descriptor?? [ 223.725180][T10255] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.742959][T10255] usb 6-1: config 0 descriptor?? [ 223.757979][ T5] ldusb 4-1:0.28: Interrupt in endpoint not found 21:03:15 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 223.958161][ T9735] usb 4-1: USB disconnect, device number 38 [ 224.009764][T10076] usb 6-1: USB disconnect, device number 38 [ 224.056445][ T5] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 224.126592][T10255] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 224.298292][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 224.366855][T10255] usb 2-1: Using ep0 maxpacket: 8 [ 224.418326][ T5] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 224.428821][ T5] usb 3-1: config 0 has no interface number 0 [ 224.444429][ T5] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 21:03:15 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f0063000000090587"], 0x0) [ 224.482871][ T5] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 224.494447][T10255] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 21:03:15 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 224.535094][T10255] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.560653][ T5] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 224.576641][T10255] usb 2-1: config 0 has no interface number 0 [ 224.595726][T10255] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 224.609654][ T5] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 224.630601][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.639179][T10255] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 224.662298][ T5] usb 3-1: config 0 descriptor?? [ 224.675292][T10255] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 224.707962][T10255] usb 2-1: config 0 interface 52 has no altsetting 0 [ 224.722526][T10255] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 224.738270][ T5] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 224.755570][T10255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.778867][T10255] usb 2-1: config 0 descriptor?? [ 224.866202][T10284] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 224.873799][ T9197] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 224.938217][T13523] ldusb 3-1:0.28: Couldn't submit interrupt_in_urb -90 [ 224.958170][ T17] usb 3-1: USB disconnect, device number 37 [ 224.966060][ T17] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 225.047782][T10255] usb 2-1: Can not set alternate setting to 1, error: -71 [ 225.054954][T10255] synaptics_usb: probe of 2-1:0.52 failed with error -71 [ 225.084130][T10255] usb 2-1: USB disconnect, device number 38 [ 225.126184][ T9197] usb 4-1: Using ep0 maxpacket: 8 [ 225.132413][T10284] usb 6-1: Using ep0 maxpacket: 8 [ 225.276440][T10284] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 225.284696][T10284] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 225.295104][ T9197] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 225.316386][ T9197] usb 4-1: config 0 has no interface number 0 [ 225.322521][ T9197] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 225.334149][T10284] usb 6-1: config 0 has no interface number 0 [ 225.340527][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 225.350590][ T9197] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 225.360913][T10284] usb 6-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 225.374714][ T9197] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 225.384562][ T9197] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.393484][T10284] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 225.406439][ T9197] usb 4-1: config 0 descriptor?? [ 225.413783][T10284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.436628][T10284] usb 6-1: config 0 descriptor?? [ 225.478903][ T9197] ldusb 4-1:0.28: Interrupt in endpoint not found [ 225.678357][T10076] usb 4-1: USB disconnect, device number 39 [ 225.696159][T10284] usb 6-1: USB disconnect, device number 39 21:03:20 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffffff) 21:03:20 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:20 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:20 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 21:03:20 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f0063000000090587"], 0x0) 21:03:20 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 229.115733][T10076] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 229.123405][T10255] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 229.136033][ T5] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 229.155565][ T9197] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 229.163186][T10284] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 229.375557][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 229.380665][T10255] usb 4-1: Using ep0 maxpacket: 8 [ 229.386465][T10076] usb 1-1: device descriptor read/64, error 18 [ 229.435567][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 229.440730][T10284] usb 3-1: Using ep0 maxpacket: 8 [ 229.495633][ T5] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 229.503834][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 229.514660][T10255] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 229.535837][T10255] usb 4-1: config 0 has no interface number 0 [ 229.541918][T10255] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 229.553674][ T5] usb 2-1: config 0 has no interface number 0 [ 229.560502][ T5] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 229.571783][T10255] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 229.582153][T10255] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 229.586828][T10284] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 229.591815][ T5] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 229.599557][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 229.610119][T10255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.617271][T10284] usb 3-1: config 0 has no interface number 0 [ 229.629830][ T5] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 229.631408][ T9197] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 229.645180][T10255] usb 4-1: config 0 descriptor?? [ 229.666945][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 229.685632][ T5] usb 2-1: config 0 interface 52 has no altsetting 0 [ 229.692463][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 229.702027][ T5] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 229.704771][ T9197] usb 6-1: config 0 has no interface number 0 [ 229.712777][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.730390][T10255] ldusb 4-1:0.28: Interrupt in endpoint not found [ 229.731249][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 229.750558][ T5] usb 2-1: config 0 descriptor?? [ 229.761337][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 229.795707][T10284] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 229.804757][T10284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.806897][T10076] usb 1-1: device descriptor read/64, error 18 [ 229.813672][ T9197] usb 6-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 229.846319][T10284] usb 3-1: config 0 descriptor?? [ 229.851305][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 229.875427][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.892671][T10284] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 229.909149][ T9197] usb 6-1: config 0 descriptor?? [ 229.922650][ T9395] usb 4-1: USB disconnect, device number 40 [ 229.936035][T13624] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.016907][ T5] usb 2-1: Can not set alternate setting to 1, error: -71 [ 230.024079][ T5] synaptics_usb: probe of 2-1:0.52 failed with error -71 [ 230.038683][ T5] usb 2-1: USB disconnect, device number 39 [ 230.089999][T13625] ldusb 3-1:0.28: Couldn't submit interrupt_in_urb -90 [ 230.098551][T10076] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 230.109942][T10255] usb 3-1: USB disconnect, device number 38 [ 230.130033][T10255] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 230.167921][ T9197] usb 6-1: USB disconnect, device number 40 [ 230.375419][T10076] usb 1-1: device descriptor read/64, error 18 21:03:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000007050000000000000000000000000009000100737900"], 0x2c}}, 0x0) 21:03:21 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 21:03:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) [ 230.604455][T13701] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:03:21 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000240)=""/138) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) openat$nvram(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x8, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:03:21 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0xfffffef3) 21:03:21 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 230.795326][T10076] usb 1-1: device descriptor read/64, error 18 [ 230.917003][T10076] usb usb1-port1: attempt power cycle [ 231.065362][T10284] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 231.073034][ T9197] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 231.325706][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 231.330918][T10284] usb 3-1: Using ep0 maxpacket: 8 [ 231.485375][T10284] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 231.493500][T10284] usb 3-1: config 0 has no interface number 0 [ 231.499598][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 231.515322][ T9197] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 231.525851][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 231.537095][ T9197] usb 6-1: config 0 has no interface number 0 [ 231.543172][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 231.554909][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 231.566224][ T9197] usb 6-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 231.579432][T10284] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 231.589613][T10284] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 231.599097][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 231.609013][T10284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.617299][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.625396][T10076] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 231.626747][T10284] usb 3-1: config 0 descriptor?? [ 231.645760][ T9197] usb 6-1: config 0 descriptor?? [ 231.665650][T13707] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.719908][T10284] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 231.805335][T10076] usb 1-1: device descriptor read/8, error -61 [ 231.897470][T10255] usb 6-1: USB disconnect, device number 41 [ 231.917464][T13704] ldusb 3-1:0.28: Couldn't submit interrupt_in_urb -90 [ 231.927182][T10284] usb 3-1: USB disconnect, device number 39 [ 231.933865][T10284] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 232.015229][T10076] usb 1-1: device descriptor read/8, error -71 21:03:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, 0x0, &(0x7f0000000080)) 21:03:25 executing program 1: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000280)=0x54) 21:03:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:03:25 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:25 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:25 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)='{', 0xfffffef3) [ 234.309294][T13773] IPVS: ftp: loaded support on port[0] = 21 21:03:25 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 234.354271][T13773] IPVS: ftp: loaded support on port[0] = 21 21:03:25 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0xfffffecc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000200), 0x4) connect$inet(r5, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r5, 0x0, 0x4ffe1, 0x0) [ 234.406153][ T3528] tipc: TX() has been purged, node left! 21:03:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 234.584767][T10284] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 234.594753][ T9197] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 234.594820][T10255] usb 3-1: new high-speed USB device number 40 using dummy_hcd 21:03:25 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 234.626989][T13845] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:03:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:03:26 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 234.834848][T10255] usb 3-1: Using ep0 maxpacket: 8 [ 234.884866][T10284] usb 6-1: Using ep0 maxpacket: 8 [ 234.904826][ T9197] usb 1-1: device descriptor read/64, error 18 [ 234.954852][T10255] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 234.971201][T10255] usb 3-1: config 0 has no interface number 0 21:03:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 234.997020][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 235.021156][T10284] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 235.033411][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 235.049902][T10284] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.071177][T10255] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 235.087553][T10255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.099962][T10284] usb 6-1: config 0 has no interface number 0 [ 235.114394][T10255] usb 3-1: config 0 descriptor?? [ 235.128694][T10284] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 21:03:26 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 235.174080][T10284] usb 6-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 235.175811][T10255] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 235.235793][T10284] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 235.265459][T10284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:03:26 executing program 3: socket(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vcs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000001300)={0xcd, 0x5, 0x5}) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0200000000000c003030290101d1055325726964afdffdea9d4447ea1567"], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000038348b3054b2d7690523f7c5e4ac0600", @ANYRES32=r4, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c0023000000000000000000"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 235.299352][T10284] usb 6-1: config 0 descriptor?? [ 235.313576][ T9197] usb 1-1: device descriptor read/64, error 18 [ 235.367175][T10255] usb 3-1: USB disconnect, device number 40 [ 235.370766][T13882] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 235.384131][T13772] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.393034][T10255] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 235.607914][T10284] usb 6-1: USB disconnect, device number 42 [ 235.614819][ T9197] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 235.630391][ T3528] tipc: TX() has been purged, node left! [ 235.914604][ T9197] usb 1-1: device descriptor read/64, error 18 [ 236.324611][ T9197] usb 1-1: device descriptor read/64, error 18 [ 236.454599][ T9197] usb usb1-port1: attempt power cycle [ 237.164446][ T9197] usb 1-1: new high-speed USB device number 29 using dummy_hcd 21:03:28 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:03:28 executing program 3: socket(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vcs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000001300)={0xcd, 0x5, 0x5}) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0200000000000c003030290101d1055325726964afdffdea9d4447ea1567"], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000038348b3054b2d7690523f7c5e4ac0600", @ANYRES32=r4, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c0023000000000000000000"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 21:03:28 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)='{', 0xfffffef3) 21:03:28 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 237.326088][ T9197] usb 1-1: device descriptor read/8, error -71 21:03:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/27, 0xfffffffffffffe89}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc, &(0x7f0000000580)="f7f249b9740c8684445ae826"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:03:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) 21:03:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 21:03:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef17b7ad69213bf24a6ac572933c9de2cb1c99cee2683885c8d3398acc34bf11b763a57d6506104666adea194f", 0x66, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) [ 237.545814][ T9197] usb 1-1: device descriptor read/8, error -71 [ 237.614376][T10226] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 237.615746][T10255] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 237.658291][T13949] EXT4-fs warning (device loop4): ext4_fill_super:3860: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 237.671318][T13949] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 237.864326][T10226] usb 3-1: Using ep0 maxpacket: 8 [ 237.874436][T10255] usb 6-1: Using ep0 maxpacket: 8 [ 237.994591][T10255] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 238.002918][T10255] usb 6-1: config 0 has no interface number 0 [ 238.010670][T10255] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 238.014626][T10226] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 238.021755][T10255] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 238.031328][T10226] usb 3-1: config 0 has no interface number 0 [ 238.040930][T10255] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 238.046460][ T9197] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 238.056692][T10255] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.062558][T10226] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 238.074009][T10255] usb 6-1: config 0 descriptor?? [ 238.094296][T10226] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 238.104562][T13921] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.108154][T10226] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 238.121131][T10226] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.134204][T10226] usb 3-1: config 0 descriptor?? [ 238.198987][T10226] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 238.234502][ T9197] usb 1-1: device descriptor read/8, error -61 [ 238.331207][T10226] usb 6-1: USB disconnect, device number 43 [ 238.398429][T10255] usb 3-1: USB disconnect, device number 41 [ 238.420727][T10255] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 238.514266][ T9197] usb 1-1: device descriptor read/8, error -61 [ 238.644270][ T9197] usb usb1-port1: unable to enumerate USB device 21:03:31 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x6, 0x9, 0x0, 0x0) 21:03:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:31 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)='{', 0xfffffef3) 21:03:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 21:03:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)) 21:03:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 21:03:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 21:03:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) [ 240.499519][T14014] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 21:03:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[], [{@euid_gt={'euid>'}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 240.599517][T14026] EXT4-fs (loop3): Unrecognized mount option "euid>00000000000000000000" or missing value [ 240.633941][T10076] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 240.664356][T10255] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 240.694512][T14026] EXT4-fs (loop3): Unrecognized mount option "euid>00000000000000000000" or missing value [ 240.813905][T12820] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 240.873987][T10076] usb 6-1: Using ep0 maxpacket: 8 [ 240.905042][T10255] usb 3-1: Using ep0 maxpacket: 8 [ 240.993962][T10076] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 241.002082][T10076] usb 6-1: config 0 has no interface number 0 [ 241.008401][T10076] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 241.019501][T10076] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 241.029426][T10255] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 241.037561][T10076] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 241.046603][T10255] usb 3-1: config 0 has no interface number 0 [ 241.052796][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 241.063680][T10076] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.071945][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 241.072310][T10076] usb 6-1: config 0 descriptor?? [ 241.088421][T10255] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 241.097580][T10255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.107002][T10255] usb 3-1: config 0 descriptor?? [ 241.116116][T12820] usb 1-1: device descriptor read/64, error 18 [ 241.124563][T13997] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 241.149527][T10255] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 241.346022][T10255] usb 6-1: USB disconnect, device number 44 [ 241.348411][ T9197] usb 3-1: USB disconnect, device number 42 [ 241.368282][ T9197] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 241.543862][T12820] usb 1-1: device descriptor read/64, error 18 [ 241.813798][T12820] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 242.083800][T12820] usb 1-1: device descriptor read/64, error 18 [ 242.483770][T12820] usb 1-1: device descriptor read/64, error 18 [ 242.604065][T12820] usb usb1-port1: attempt power cycle 21:03:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:34 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 21:03:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) 21:03:34 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:34 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 243.313637][T12820] usb 1-1: new high-speed USB device number 33 using dummy_hcd 21:03:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:03:34 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:34 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) 21:03:34 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) [ 243.433588][T12820] usb 1-1: device descriptor read/8, error -71 21:03:34 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) 21:03:34 executing program 4: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) [ 243.663610][T12820] usb 1-1: device descriptor read/8, error -71 [ 243.693548][ T9197] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 243.695161][T10255] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 243.933516][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 244.003514][T10255] usb 3-1: Using ep0 maxpacket: 8 [ 244.053820][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 244.061930][ T9197] usb 6-1: config 0 has no interface number 0 [ 244.069824][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 244.081240][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 244.092625][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 244.101951][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.113527][ T9197] usb 6-1: config 0 descriptor?? [ 244.133666][T10255] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 244.133945][T14086] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.141845][T10255] usb 3-1: config 0 has no interface number 0 [ 244.156292][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 244.156611][T12820] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 244.168346][T10255] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 244.185793][T10255] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 244.195326][T10255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.205249][T10255] usb 3-1: config 0 descriptor?? [ 244.255419][T10255] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 244.263507][T12820] usb 1-1: Using ep0 maxpacket: 8 [ 244.381267][ T9197] usb 6-1: USB disconnect, device number 45 [ 244.387355][T12820] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.399205][T12820] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 244.409277][T12820] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 244.418573][T12820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.427251][T12820] usb 1-1: config 0 descriptor?? [ 244.457388][T10255] usb 3-1: USB disconnect, device number 43 [ 244.477073][T10255] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 244.666748][ T9395] usb 1-1: USB disconnect, device number 34 21:03:36 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:36 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 21:03:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:03:36 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:36 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 21:03:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 21:03:36 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) 21:03:36 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) 21:03:36 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) [ 245.513317][T10255] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 245.520896][ T9395] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 245.533326][T12820] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 245.783282][T12820] usb 1-1: Using ep0 maxpacket: 8 [ 245.784621][T10255] usb 6-1: Using ep0 maxpacket: 8 [ 245.823410][ T9395] usb 3-1: Using ep0 maxpacket: 8 [ 245.903442][T12820] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.914739][T12820] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 245.923940][T12820] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 245.932989][T12820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.943841][T10255] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 245.947221][T12820] usb 1-1: config 0 descriptor?? [ 245.954301][T10255] usb 6-1: config 0 has no interface number 0 [ 245.962942][T10255] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 245.976411][ T9395] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 245.984514][ T9395] usb 3-1: config 0 has no interface number 0 [ 245.990689][ T9395] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 246.001598][T10255] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 246.012808][ T9395] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 246.023774][T10255] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 246.033694][ T9395] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 246.042702][ T9395] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.050758][T10255] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 246.060055][T10255] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.068805][ T9395] usb 3-1: config 0 descriptor?? [ 246.074467][T10255] usb 6-1: config 0 descriptor?? [ 246.093523][T14169] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.127691][T10255] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input38 [ 246.138430][ T9395] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 246.195508][T10255] usb 1-1: USB disconnect, device number 35 [ 246.326146][T10076] usb 3-1: USB disconnect, device number 44 [ 246.328074][T12820] usb 6-1: USB disconnect, device number 46 [ 246.343226][ C0] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 246.351423][T12820] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 246.351948][T10076] ldusb 3-1:0.28: LD USB Device #0 now disconnected 21:03:37 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:03:37 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:37 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0xb701, 0x0) 21:03:38 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:38 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 21:03:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) 21:03:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) [ 246.973782][T14277] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 246.982573][T14277] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 21:03:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) [ 247.018462][T14277] EXT4-fs (loop3): DAX unsupported by block device. [ 247.043196][T10255] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 247.069996][T14277] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 247.079293][T14277] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 247.089290][T14277] EXT4-fs (loop3): DAX unsupported by block device. [ 247.194430][ T9395] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 247.233162][T10076] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 247.303129][T10255] usb 1-1: Using ep0 maxpacket: 8 [ 247.433155][T10255] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 247.443318][ T9395] usb 6-1: Using ep0 maxpacket: 8 [ 247.448353][T10255] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 247.457529][T10255] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 247.466785][T10255] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.474951][T10076] usb 3-1: Using ep0 maxpacket: 8 [ 247.482092][T10255] usb 1-1: config 0 descriptor?? [ 247.563148][ T9395] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 247.571256][ T9395] usb 6-1: config 0 has no interface number 0 [ 247.577404][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 247.588691][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 247.599892][ T9395] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 247.609922][ T9395] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 247.618988][T10076] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 247.627083][ T9395] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.635120][T10076] usb 3-1: config 0 has no interface number 0 [ 247.641224][T10076] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 247.654324][ T9395] usb 6-1: config 0 descriptor?? [ 247.659320][T10076] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 247.670303][T10076] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 247.679357][T10076] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.679669][T14269] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.688249][T10076] usb 3-1: config 0 descriptor?? [ 247.725292][ T9395] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input39 [ 247.738570][T12820] usb 1-1: USB disconnect, device number 36 [ 247.755006][T10076] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 247.926245][T10226] usb 6-1: USB disconnect, device number 47 [ 247.943249][T10226] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 247.958030][T10076] usb 3-1: USB disconnect, device number 45 [ 247.983415][T10076] ldusb 3-1:0.28: LD USB Device #0 now disconnected 21:03:39 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) [ 248.280768][T14356] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 248.299521][T14356] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 248.322131][T14356] EXT4-fs (loop3): DAX unsupported by block device. 21:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 21:03:39 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040), 0x0) 21:03:39 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) [ 248.541704][T14376] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 248.568430][T14376] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 248.582928][T10076] usb 1-1: new high-speed USB device number 37 using dummy_hcd 21:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1002028, 0x0) 21:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1002028, 0x0) [ 248.593771][T14376] EXT4-fs (loop3): DAX unsupported by block device. 21:03:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) [ 248.716572][T14395] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 248.739764][T14395] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 248.777715][T14395] EXT4-fs (loop3): DAX unsupported by block device. [ 248.814344][T10226] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 248.822933][T10076] usb 1-1: Using ep0 maxpacket: 8 [ 248.823781][T12820] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 248.982931][T10076] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 248.991067][T10076] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.001533][T10076] usb 1-1: config 0 has no interface number 0 [ 249.007704][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 249.017760][T10076] usb 1-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.030737][T10076] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 249.040138][T10076] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.048929][T10076] usb 1-1: config 0 descriptor?? [ 249.052923][T10226] usb 6-1: Using ep0 maxpacket: 8 [ 249.073316][T12820] usb 3-1: Using ep0 maxpacket: 8 [ 249.172930][T10226] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 249.181049][T10226] usb 6-1: config 0 has no interface number 0 [ 249.187359][T10226] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 249.198802][T12820] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 249.206942][T10226] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 249.217900][T12820] usb 3-1: config 0 has no interface number 0 [ 249.224016][T12820] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 249.234916][T10226] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 249.244850][T12820] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 249.255810][T10226] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 249.264945][T10226] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.272988][T12820] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 249.281995][T12820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.290978][T10226] usb 6-1: config 0 descriptor?? [ 249.300039][T10076] usb 1-1: USB disconnect, device number 37 [ 249.306505][T12820] usb 3-1: config 0 descriptor?? [ 249.313281][T14378] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 249.352852][T12820] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 249.361335][T10226] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input40 [ 249.535078][T10226] usb 6-1: USB disconnect, device number 48 [ 249.548968][T12820] usb 3-1: USB disconnect, device number 46 [ 249.557218][T10226] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 249.571319][T12820] ldusb 3-1:0.28: LD USB Device #0 now disconnected 21:03:41 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1002028, 0x0) 21:03:41 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 21:03:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 21:03:41 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040), 0x0) 21:03:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x0, 0x0, 0x6, 0xff}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:03:41 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 21:03:41 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) [ 250.112763][T10226] usb 1-1: new high-speed USB device number 38 using dummy_hcd 21:03:41 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) [ 250.352724][T10226] usb 1-1: Using ep0 maxpacket: 8 [ 250.363527][ T0] NOHZ: local_softirq_pending 08 [ 250.414286][ T9197] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 250.452932][T10076] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 250.472751][T10226] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 250.480846][T10226] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 250.491815][T10226] usb 1-1: config 0 has no interface number 0 [ 250.504911][T10226] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 250.515069][T10226] usb 1-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 250.528416][T10226] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 250.537898][T10226] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.546829][T10226] usb 1-1: config 0 descriptor?? [ 250.652674][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 250.732680][T10076] usb 3-1: Using ep0 maxpacket: 8 [ 250.772831][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 250.781015][ T9197] usb 6-1: config 0 has no interface number 0 [ 250.788570][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 250.791583][T10255] usb 1-1: USB disconnect, device number 38 [ 250.809901][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 250.821521][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 250.830933][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.839979][ T9197] usb 6-1: config 0 descriptor?? [ 250.854617][T10076] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 250.862900][T10076] usb 3-1: config 0 has no interface number 0 [ 250.862974][T14486] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.868961][T10076] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 250.884726][ T9197] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input41 [ 250.886628][T10076] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 250.912027][T10076] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 250.929564][T10076] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.946142][T10076] usb 3-1: config 0 descriptor?? [ 251.004733][T10076] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 251.111246][T10076] usb 6-1: USB disconnect, device number 49 [ 251.127871][T10076] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 251.204836][T10255] usb 3-1: USB disconnect, device number 47 [ 251.225814][T10255] ldusb 3-1:0.28: LD USB Device #0 now disconnected 21:03:42 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x35, 0x0, 0x0) 21:03:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0, 0x0) 21:03:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) [ 251.662563][T10076] usb 1-1: new high-speed USB device number 39 using dummy_hcd 21:03:43 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a4"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040), 0x0) [ 251.912546][T10076] usb 1-1: Using ep0 maxpacket: 8 [ 252.022638][T10226] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 252.052820][T10076] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 252.060937][T10076] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.071083][T10076] usb 1-1: config 0 has no interface number 0 [ 252.077301][T10076] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 252.087050][T10076] usb 1-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 252.099984][T10076] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 252.109029][T10076] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.117636][T10076] usb 1-1: config 0 descriptor?? [ 252.262525][T10226] usb 3-1: Using ep0 maxpacket: 8 [ 252.364239][T12820] usb 1-1: USB disconnect, device number 39 [ 252.382700][T10226] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 252.390957][T10226] usb 3-1: config 0 has no interface number 0 [ 252.397709][T10226] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 252.409006][T10226] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 252.420403][T10226] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 252.429798][T10226] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.440520][T10226] usb 3-1: config 0 descriptor?? [ 252.488211][T10226] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 252.685651][T10226] usb 3-1: USB disconnect, device number 48 [ 252.705583][T10226] ldusb 3-1:0.28: LD USB Device #0 now disconnected 21:03:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) 21:03:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f80)=ANY=[@ANYBLOB="2cf1ffff0f000104000000f5ff1a774ba9b3e576a28b5f661f"], 0x2c}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 21:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a5488040000000000000000000020000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:44 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 21:03:44 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xfffd, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:03:44 executing program 4: 21:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:44 executing program 2: 21:03:44 executing program 4: 21:03:44 executing program 2: [ 253.282012][T14656] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 21:03:44 executing program 4: 21:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='noquota,dax']) 21:03:44 executing program 4: [ 253.392358][ T9197] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 253.400033][T10226] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 253.448924][T14665] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 253.642345][T10226] usb 1-1: Using ep0 maxpacket: 8 [ 253.647463][ T9197] usb 6-1: Using ep0 maxpacket: 8 [ 253.772356][ T9197] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 253.780514][ T9197] usb 6-1: config 0 has no interface number 0 [ 253.787317][T10226] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 253.802314][T10226] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.813237][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 253.824999][T10226] usb 1-1: config 0 has no interface number 0 [ 253.831165][T10226] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 253.844085][ T9197] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 253.855572][T10226] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 253.865796][ T9197] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 253.875325][ T9197] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.883940][T10226] usb 1-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 253.898255][ T9197] usb 6-1: config 0 descriptor?? [ 253.906221][T10226] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 253.915703][T10226] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.925051][T10226] usb 1-1: config 0 descriptor?? [ 253.933974][T14638] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.954830][ T9197] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input42 [ 254.052517][T14647] ================================================================== [ 254.060630][T14647] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 254.068855][T14647] [ 254.071180][T14647] write to 0xffff8881289537e4 of 1 bytes by interrupt on cpu 1: [ 254.078799][T14647] snd_seq_check_queue+0x251/0x290 [ 254.083898][T14647] snd_seq_timer_interrupt+0x228/0x240 [ 254.089355][T14647] snd_timer_interrupt+0xa7c/0xb50 [ 254.094455][T14647] snd_hrtimer_callback+0x13a/0x220 [ 254.099640][T14647] __run_hrtimer+0x154/0x4b0 [ 254.104220][T14647] hrtimer_interrupt+0x37c/0xa40 [ 254.109156][T14647] __sysvec_apic_timer_interrupt+0xa3/0x280 [ 254.115041][T14647] asm_call_on_stack+0xf/0x20 [ 254.119707][T14647] sysvec_apic_timer_interrupt+0x80/0xd0 [ 254.125315][T14647] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 254.131387][T14647] __sanitizer_cov_trace_pc+0x14/0x60 [ 254.136734][T14647] batadv_nc_worker+0xd5/0xa00 [ 254.141475][T14647] process_one_work+0x3e1/0x9a0 [ 254.146306][T14647] worker_thread+0x665/0xbe0 [ 254.150866][T14647] kthread+0x20d/0x230 [ 254.154906][T14647] ret_from_fork+0x1f/0x30 [ 254.159300][T14647] [ 254.161613][T14647] read to 0xffff8881289537e4 of 1 bytes by task 14647 on cpu 0: [ 254.169216][T14647] snd_seq_control_queue+0x4f2/0x550 [ 254.174486][T14647] event_input_timer+0x1e/0x30 [ 254.176930][ T9197] usb 6-1: USB disconnect, device number 50 [ 254.179244][T14647] snd_seq_deliver_single_event+0x31b/0x4f0 [ 254.179255][T14647] snd_seq_deliver_event+0x192/0x4a0 [ 254.179271][T14647] snd_seq_dispatch_event+0x14c/0x270 [ 254.201668][T14647] snd_seq_check_queue+0xfe/0x290 [ 254.202091][ T9197] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 254.206680][T14647] snd_seq_enqueue_event+0x275/0x2b0 [ 254.221815][T14647] snd_seq_client_enqueue_event+0x206/0x2a0 [ 254.227706][T14647] snd_seq_write+0x435/0x550 [ 254.232289][T14647] vfs_write+0x1df/0x6f0 [ 254.236521][T14647] ksys_write+0xce/0x180 [ 254.240872][T14647] __x64_sys_write+0x3e/0x50 [ 254.245449][T14647] do_syscall_64+0x39/0x80 [ 254.249841][T14647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.255699][T14647] [ 254.258058][T14647] Reported by Kernel Concurrency Sanitizer on: [ 254.264197][T14647] CPU: 0 PID: 14647 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 254.272523][T14647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.282558][T14647] ================================================================== [ 254.290597][T14647] Kernel panic - not syncing: panic_on_warn set ... [ 254.297173][T14647] CPU: 0 PID: 14647 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 254.305471][T14647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.315499][T14647] Call Trace: [ 254.318768][T14647] dump_stack+0x10f/0x19d [ 254.323068][T14647] panic+0x207/0x64a [ 254.326933][T14647] ? vprintk_emit+0x44a/0x4f0 [ 254.331581][T14647] kcsan_report+0x684/0x690 [ 254.336058][T14647] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 254.341574][T14647] ? snd_seq_control_queue+0x4f2/0x550 [ 254.347004][T14647] ? event_input_timer+0x1e/0x30 [ 254.351924][T14647] ? snd_seq_deliver_single_event+0x31b/0x4f0 [ 254.357965][T14647] ? snd_seq_deliver_event+0x192/0x4a0 [ 254.363413][T14647] ? snd_seq_dispatch_event+0x14c/0x270 [ 254.368933][T14647] ? snd_seq_check_queue+0xfe/0x290 [ 254.374129][T14647] ? snd_seq_enqueue_event+0x275/0x2b0 [ 254.379562][T14647] ? snd_seq_client_enqueue_event+0x206/0x2a0 [ 254.385599][T14647] ? snd_seq_write+0x435/0x550 [ 254.390333][T14647] ? vfs_write+0x1df/0x6f0 [ 254.394815][T14647] ? ksys_write+0xce/0x180 [ 254.399213][T14647] ? __x64_sys_write+0x3e/0x50 [ 254.403948][T14647] ? do_syscall_64+0x39/0x80 [ 254.408509][T14647] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.414556][T14647] ? _raw_spin_unlock_irq+0x4b/0x70 [ 254.419731][T14647] ? _raw_read_unlock+0x13/0x30 [ 254.424558][T14647] ? _raw_read_unlock+0x13/0x30 [ 254.429384][T14647] kcsan_setup_watchpoint+0x41e/0x4a0 [ 254.434741][T14647] ? _raw_read_unlock+0x13/0x30 [ 254.439581][T14647] snd_seq_control_queue+0x4f2/0x550 [ 254.444841][T14647] ? preempt_count_add+0x4e/0x90 [ 254.449750][T14647] ? snd_seq_system_notify+0xa0/0xa0 [ 254.455008][T14647] event_input_timer+0x1e/0x30 [ 254.459748][T14647] snd_seq_deliver_single_event+0x31b/0x4f0 [ 254.465619][T14647] ? preempt_count_add+0x4e/0x90 [ 254.470529][T14647] snd_seq_deliver_event+0x192/0x4a0 [ 254.475789][T14647] ? delay_tsc+0x96/0xe0 [ 254.480029][T14647] ? preempt_count_add+0x4e/0x90 [ 254.484938][T14647] ? preempt_count_add+0x4e/0x90 [ 254.489848][T14647] ? _raw_spin_unlock_irqrestore+0x53/0x70 [ 254.495645][T14647] snd_seq_dispatch_event+0x14c/0x270 [ 254.500995][T14647] ? preempt_count_add+0x4e/0x90 [ 254.505910][T14647] ? _raw_spin_unlock_irqrestore+0x53/0x70 [ 254.511686][T14647] ? snd_seq_prioq_cell_out+0x1da/0x1f0 [ 254.517212][T14647] snd_seq_check_queue+0xfe/0x290 [ 254.522217][T14647] snd_seq_enqueue_event+0x275/0x2b0 [ 254.527490][T14647] snd_seq_client_enqueue_event+0x206/0x2a0 [ 254.533370][T14647] snd_seq_write+0x435/0x550 [ 254.537968][T14647] ? snd_seq_read+0x420/0x420 [ 254.542618][T14647] vfs_write+0x1df/0x6f0 [ 254.546839][T14647] ? __fget_light+0x219/0x260 [ 254.551496][T14647] ? set_normalized_timespec64+0x104/0x130 [ 254.557304][T14647] ksys_write+0xce/0x180 [ 254.561518][T14647] ? fpregs_assert_state_consistent+0x7e/0x90 [ 254.567563][T14647] __x64_sys_write+0x3e/0x50 [ 254.572135][T14647] do_syscall_64+0x39/0x80 [ 254.576527][T14647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.582393][T14647] RIP: 0033:0x45ce69 [ 254.586292][T14647] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.605907][T14647] RSP: 002b:00007fa051084c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 254.614941][T14647] RAX: ffffffffffffffda RBX: 0000000000038a00 RCX: 000000000045ce69 [ 254.622892][T14647] RDX: 00000000fffffee4 RSI: 00000000200000c0 RDI: 0000000000000003 [ 254.630842][T14647] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 254.638808][T14647] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 254.646753][T14647] R13: 00007ffdd2cafeaf R14: 00007fa0510859c0 R15: 000000000118bf2c [ 254.656000][T14647] Kernel Offset: disabled [ 254.660313][T14647] Rebooting in 86400 seconds..