Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2020/12/14 19:35:35 fuzzer started 2020/12/14 19:35:35 dialing manager at 10.128.0.26:35303 2020/12/14 19:35:36 syscalls: 3466 2020/12/14 19:35:36 code coverage: enabled 2020/12/14 19:35:36 comparison tracing: enabled 2020/12/14 19:35:36 extra coverage: enabled 2020/12/14 19:35:36 setuid sandbox: enabled 2020/12/14 19:35:36 namespace sandbox: enabled 2020/12/14 19:35:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/14 19:35:36 fault injection: enabled 2020/12/14 19:35:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/14 19:35:36 net packet injection: enabled 2020/12/14 19:35:36 net device setup: enabled 2020/12/14 19:35:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/14 19:35:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/14 19:35:36 USB emulation: enabled 2020/12/14 19:35:36 hci packet injection: enabled 2020/12/14 19:35:36 wifi device emulation: enabled 19:39:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 19:39:47 executing program 1: socketpair(0xaebfedc42e1b2c78, 0x0, 0x0, &(0x7f0000000100)) 19:39:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x980, 0xffffffff, 0xffffffff, 0x980, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @dev}, [], [], 'bridge_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 19:39:47 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2c4781, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r2, r0}) 19:39:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @remote}, @nl=@unspec, @xdp, 0x6}) syzkaller login: [ 326.441293][ T8502] IPVS: ftp: loaded support on port[0] = 21 19:39:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17}, 0x40) [ 326.731059][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 326.800602][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 327.065520][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.072652][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.091500][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 327.093163][ T8502] device bridge_slave_0 entered promiscuous mode [ 327.132150][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.140311][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.156882][ T8502] device bridge_slave_1 entered promiscuous mode [ 327.260160][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 327.292742][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.329311][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.421084][ T8502] team0: Port device team_slave_0 added [ 327.438168][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 327.460607][ T8502] team0: Port device team_slave_1 added [ 327.631634][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.639710][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.666232][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.692215][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 327.710457][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.718833][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.745409][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.840561][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.852132][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.861993][ T8504] device bridge_slave_0 entered promiscuous mode [ 327.880761][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 327.902780][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.912113][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.920407][ T8504] device bridge_slave_1 entered promiscuous mode [ 328.005791][ T8502] device hsr_slave_0 entered promiscuous mode [ 328.012531][ T8502] device hsr_slave_1 entered promiscuous mode [ 328.045904][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.060194][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.185060][ T8504] team0: Port device team_slave_0 added [ 328.247719][ T8504] team0: Port device team_slave_1 added [ 328.253721][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.268039][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.287073][ T8506] device bridge_slave_0 entered promiscuous mode [ 328.318190][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 328.375853][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.382964][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.397229][ T8506] device bridge_slave_1 entered promiscuous mode [ 328.415873][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 328.430798][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.449680][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.478891][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.523891][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.529521][ T8681] IPVS: ftp: loaded support on port[0] = 21 [ 328.533151][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.568804][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.595232][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.633649][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 328.645533][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.674117][ T8202] Bluetooth: hci1: command 0x0409 tx timeout [ 328.695232][ T8506] team0: Port device team_slave_0 added [ 328.733714][ T8504] device hsr_slave_0 entered promiscuous mode [ 328.741030][ T8504] device hsr_slave_1 entered promiscuous mode [ 328.750301][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.758571][ T8504] Cannot create hsr debugfs directory [ 328.766540][ T8506] team0: Port device team_slave_1 added [ 328.866381][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.873371][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.901493][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.917631][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.924684][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.950984][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.977143][ T18] Bluetooth: hci2: command 0x0409 tx timeout [ 329.044243][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.051405][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.060815][ T8508] device bridge_slave_0 entered promiscuous mode [ 329.087825][ T8506] device hsr_slave_0 entered promiscuous mode [ 329.097565][ T8506] device hsr_slave_1 entered promiscuous mode [ 329.105031][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.112637][ T8506] Cannot create hsr debugfs directory [ 329.138422][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.145897][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.153624][ T8508] device bridge_slave_1 entered promiscuous mode [ 329.220471][ T8866] Bluetooth: hci3: command 0x0409 tx timeout [ 329.260383][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.267648][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.275989][ T8519] device bridge_slave_0 entered promiscuous mode [ 329.288164][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.295380][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.303566][ T8519] device bridge_slave_1 entered promiscuous mode [ 329.319729][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.381465][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.442388][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.456663][ T8508] team0: Port device team_slave_0 added [ 329.470399][ T8502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 329.499326][ T8508] team0: Port device team_slave_1 added [ 329.517965][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.535740][ T8502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 329.567909][ T8502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 329.602572][ T8502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 329.614942][ T18] Bluetooth: hci4: command 0x0409 tx timeout [ 329.649297][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.662104][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.688575][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.746672][ T8519] team0: Port device team_slave_0 added [ 329.753278][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.762474][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.797405][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.850969][ T8519] team0: Port device team_slave_1 added [ 329.882732][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.891508][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.917970][ T8519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.962601][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.970956][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.998480][ T8519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.023997][ T8681] chnl_net:caif_netlink_parms(): no params data found [ 330.069189][ T8508] device hsr_slave_0 entered promiscuous mode [ 330.078076][ T8508] device hsr_slave_1 entered promiscuous mode [ 330.086822][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.095493][ T8508] Cannot create hsr debugfs directory [ 330.141514][ T8519] device hsr_slave_0 entered promiscuous mode [ 330.148737][ T8519] device hsr_slave_1 entered promiscuous mode [ 330.158609][ T8519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.167767][ T8519] Cannot create hsr debugfs directory [ 330.220484][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.254396][ T8866] Bluetooth: hci5: command 0x0409 tx timeout [ 330.284284][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.337783][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 330.352674][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 330.407580][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.416351][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.424698][ T8681] device bridge_slave_0 entered promiscuous mode [ 330.470329][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.477926][ T8681] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.486366][ T8681] device bridge_slave_1 entered promiscuous mode [ 330.494146][ T18] Bluetooth: hci0: command 0x041b tx timeout [ 330.523119][ T8681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.582425][ T8681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.607265][ T8506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 330.686808][ T8681] team0: Port device team_slave_0 added [ 330.692904][ T8506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 330.715814][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.730780][ T8681] team0: Port device team_slave_1 added [ 330.736819][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 330.756892][ T8506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 330.771444][ T8506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 330.827486][ T8681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.836981][ T8681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.864962][ T8681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.900129][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.912257][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.922174][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.931257][ T8681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.938441][ T8681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.965041][ T8681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.002597][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.012953][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.023723][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.031160][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.061193][ T8508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 331.068349][ T3202] Bluetooth: hci2: command 0x041b tx timeout [ 331.089075][ T8508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 331.099344][ T8508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 331.121004][ T8508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 331.132515][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.194347][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.203960][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.215339][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.222428][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.252048][ T8681] device hsr_slave_0 entered promiscuous mode [ 331.259726][ T8681] device hsr_slave_1 entered promiscuous mode [ 331.267929][ T8681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.276820][ T8681] Cannot create hsr debugfs directory [ 331.295195][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.304586][ T18] Bluetooth: hci3: command 0x041b tx timeout [ 331.378903][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.387019][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.430949][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.445179][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.466317][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.481412][ T8519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 331.506102][ T8519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 331.520839][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.530131][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.539138][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.547716][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.558913][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.570349][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.579863][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.600378][ T8519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 331.612887][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.621975][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.630937][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.638108][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.680760][ T8519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 331.694344][ T3202] Bluetooth: hci4: command 0x041b tx timeout [ 331.700953][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.710188][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.719900][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.728557][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.735750][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.743702][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.753033][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.783431][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.826973][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.841676][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.850639][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.868357][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.896288][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.905960][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.915947][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.948079][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.963672][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.972836][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.981998][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.001268][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.076866][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.093932][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.113935][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.134607][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.154251][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.162125][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.200319][ T8681] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.210555][ T8681] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.220843][ T8681] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.240870][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.248385][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.269839][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.277743][ T8681] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 332.298202][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.307809][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.317327][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.330545][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.343041][ T18] Bluetooth: hci5: command 0x041b tx timeout [ 332.400507][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.413588][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.422837][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.429975][ T9742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.438163][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.447074][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.455740][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.462807][ T9742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.470979][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.480094][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.489020][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.496211][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.503980][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.513373][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.522690][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.532896][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.541439][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.575030][ T3202] Bluetooth: hci0: command 0x040f tx timeout [ 332.590827][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.601150][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.610982][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.619976][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.627134][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.682333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.695787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.704014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.716433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.726258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.740393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.749569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.758306][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.766989][ T8502] device veth0_vlan entered promiscuous mode [ 332.797274][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.814850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.822814][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.824222][ T3202] Bluetooth: hci1: command 0x040f tx timeout [ 332.839541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.849030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.857301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.865292][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.873799][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.882835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.891703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.900680][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.923034][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.936569][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.953324][ T8504] device veth0_vlan entered promiscuous mode [ 332.966966][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.976323][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.995915][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.005966][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.013681][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.031067][ T8502] device veth1_vlan entered promiscuous mode [ 333.049227][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.093324][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.101650][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.112469][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.123726][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.133177][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.134595][ T8866] Bluetooth: hci2: command 0x040f tx timeout [ 333.142148][ T8202] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.154255][ T8202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.162628][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.170233][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.201461][ T8504] device veth1_vlan entered promiscuous mode [ 333.224866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.232964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.247253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.256731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.265667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.273950][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.282936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.291920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.300719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.309918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.318923][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.326093][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.336475][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.372385][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.374633][ T8866] Bluetooth: hci3: command 0x040f tx timeout [ 333.413980][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.489269][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.505711][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.519368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.528934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.537203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.549340][ T8502] device veth0_macvtap entered promiscuous mode [ 333.590006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.603044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.612620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.623032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.632572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.641862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.651615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.660614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.670685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.682661][ T8502] device veth1_macvtap entered promiscuous mode [ 333.716175][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.730010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.738296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.747318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.756425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.775361][ T8866] Bluetooth: hci4: command 0x040f tx timeout [ 333.788965][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.858739][ T8506] device veth0_vlan entered promiscuous mode [ 333.870814][ T8681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.884847][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.892596][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.907349][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.918054][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.931575][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.947482][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.958657][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.971272][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.982018][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.008450][ T8504] device veth0_macvtap entered promiscuous mode [ 334.030860][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.046823][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.056597][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.064809][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.072223][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.081662][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.090912][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.100668][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.116216][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.127419][ T8504] device veth1_macvtap entered promiscuous mode [ 334.142556][ T8506] device veth1_vlan entered promiscuous mode [ 334.163597][ T8681] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.173991][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.185340][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.198187][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.207502][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.246916][ T8502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.265384][ T8502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.282889][ T8502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.295950][ T8502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.339135][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.350301][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.363324][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.372576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.391548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.401343][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.408495][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.414470][ T8866] Bluetooth: hci5: command 0x040f tx timeout [ 334.421189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.431013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.440045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.449288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.462558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.471230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.479621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.498297][ T8508] device veth0_vlan entered promiscuous mode [ 334.508591][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.530832][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.547407][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.565758][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.577171][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.585675][ T8866] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.592709][ T8866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.601276][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.610717][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.639418][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.649463][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.655812][ T9742] Bluetooth: hci0: command 0x0419 tx timeout [ 334.659965][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.674010][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.705722][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.715475][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.726350][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.738090][ T8508] device veth1_vlan entered promiscuous mode [ 334.752453][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.765459][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.794012][ T8506] device veth0_macvtap entered promiscuous mode [ 334.864339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.873971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.883689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.894627][ T3202] Bluetooth: hci1: command 0x0419 tx timeout [ 334.896595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.910237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.920410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.930940][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.970836][ T8506] device veth1_macvtap entered promiscuous mode [ 334.997922][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.007999][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.034429][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.155895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.170777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.190682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.201438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.213489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.215886][ T18] Bluetooth: hci2: command 0x0419 tx timeout [ 335.222828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.239555][ T8508] device veth0_macvtap entered promiscuous mode [ 335.257865][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.293627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.305723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.315327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.329303][ T8508] device veth1_macvtap entered promiscuous mode [ 335.348222][ T8519] device veth0_vlan entered promiscuous mode [ 335.395347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.403400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.414009][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.426632][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.436617][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.448008][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.454591][ T3202] Bluetooth: hci3: command 0x0419 tx timeout [ 335.460903][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.505380][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.513434][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.515469][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.545978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.556794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.558685][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.586960][ T8519] device veth1_vlan entered promiscuous mode [ 335.604916][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.619902][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.630202][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.641188][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.653654][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.665081][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.677638][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.689082][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.701066][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.711875][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.723284][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.738160][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.768769][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 335.779707][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 335.792784][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.801788][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.810455][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.820346][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.829628][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.839230][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.855603][ T18] Bluetooth: hci4: command 0x0419 tx timeout [ 335.864790][ T8681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.875486][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.887912][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.898820][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.909716][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.920418][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.931475][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.947264][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.959465][ T8506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.971813][ T8506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.981329][ T8506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.992090][ T8506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.024888][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.033212][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.038409][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.041819][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.061983][ T8508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.077741][ T8508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.090850][ T8508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.100089][ T8508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.140523][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 336.166792][ T109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.189890][ T109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.254845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 336.262938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.296466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.326791][ T8519] device veth0_macvtap entered promiscuous mode [ 336.440969][ T8519] device veth1_macvtap entered promiscuous mode 19:39:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$char_usb(r0, &(0x7f0000000240)=""/4096, 0x1000) [ 336.488073][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.497830][ T9823] Bluetooth: hci5: command 0x0419 tx timeout [ 336.513233][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:39:58 executing program 1: clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)}, 0x58) [ 336.610901][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.633744][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.651112][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.656533][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:39:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x1) [ 336.709686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 336.735328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.743239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:39:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) [ 336.798948][ T8681] device veth0_vlan entered promiscuous mode [ 336.837991][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:39:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 336.865494][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.909502][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.930389][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.949532][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.961056][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.975094][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.986798][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.016428][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.046674][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.060837][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.068523][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.084815][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:39:58 executing program 1: syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x2, 0x4c00) [ 337.115187][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:39:58 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000019c0)={'wg1\x00'}) [ 337.166204][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.178827][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.218117][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.227122][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.240279][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.251469][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.262176][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.276136][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.292248][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.314544][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.346344][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.372476][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 337.390338][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.401392][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:39:59 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "3438023271080ee772ba987b83d3170543a58e1b985e82cf43f28f224db2ea4065e0f9829dae3b72f71e38e6d977613f93596563d9b756347161dded49a12460"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) [ 337.435334][ T8681] device veth1_vlan entered promiscuous mode [ 337.518483][ T8519] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.555603][ T8519] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.577241][ T8519] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.601116][ T8519] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.648341][ T9868] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.694436][ T9868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.727355][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 337.784530][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.793199][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.836209][ T8681] device veth0_macvtap entered promiscuous mode [ 337.916481][ T8681] device veth1_macvtap entered promiscuous mode 19:39:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890d, 0x0) [ 338.023049][ T9868] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.023626][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.034914][ T9868] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:39:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8902, &(0x7f0000000000)) [ 338.084205][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.112672][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.163631][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.183621][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.206640][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.224779][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.253572][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.281597][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.314873][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.329250][ T8681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.399944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.400793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.453962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.482024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.493256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.539455][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.555144][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.566176][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.578004][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.588402][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.599433][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.611633][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.631763][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.655818][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.674140][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.696785][ T8681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.711717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.726835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.765314][ T8681] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.783702][ T8681] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.796621][ T8681] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.805562][ T8681] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.819752][ T9868] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.838391][ T9868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.865292][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.968067][ T9455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.991773][ T9455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.019992][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:40:00 executing program 4: keyctl$unlink(0x12, 0x0, 0x0) [ 339.076851][ T109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.089145][ T109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.127962][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:40:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x1, 0x1, 0x81, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x8, 0x24, 0x6, 0x0, 0x0, "5cb125"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15, 0x24, 0x12, 0x2}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x15, 0x2, 0x5, 0x81, 0x2}, @call_mgmt={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x2, 0x4b}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7, 0xaf}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x20, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x3, 0x5, 0x0, 0x10, 0x6}, 0x40, &(0x7f00000000c0)={0x5, 0xf, 0x40, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x3, 0x3, 0xa8ec}, @ssp_cap={0xc, 0x10, 0xa, 0x78, 0x0, 0xfff, 0xf00f, 0x101}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x20, 0x40, 0xeb5a, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x1, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x17, 0x0, 0x0, 0x6, 0x7}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2b, 0x80, 0xc4e3, 0xff}]}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1809}}]}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x100, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40981) 19:40:01 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffb}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 19:40:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8903, &(0x7f0000000000)) 19:40:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan1\x00'}) 19:40:01 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x6}, {0x0, 0x3}], 0x2, 0x0) 19:40:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x7e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x1, 0x1, 0x81, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x7, 0x24, 0x6, 0x0, 0x0, "5cb1"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15, 0x24, 0x12, 0x2}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x15, 0x2, 0x5, 0x81, 0x2}, @call_mgmt={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x2, 0x4b}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7, 0xaf}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x20, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x3, 0x5, 0x0, 0x10, 0x6}, 0x40, &(0x7f00000000c0)={0x5, 0xf, 0x40, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x3, 0x3, 0xa8ec}, @ssp_cap={0xc, 0x10, 0xa, 0x78, 0x0, 0xfff, 0xf00f, 0x101}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x20, 0x40, 0xeb5a, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x1, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x17, 0x0, 0x0, 0x6, 0x7}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2b, 0x80, 0xc4e3, 0xff}]}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1809}}]}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x100, 0x0) 19:40:01 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "6fe44c1548895aef974f94af81915c691c6568e31e9c3d27e8702e5b430dad3e8c1997411cc99293258bff155aef4131c52c43bb4ae557dd6734198c671074f8"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x3, r0, 0x0) 19:40:01 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 19:40:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 19:40:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x89a1, &(0x7f0000000000)) 19:40:01 executing program 3: fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) [ 339.705400][ T8] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 339.804344][ T3202] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 339.944311][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 340.194681][ T8] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 340.213722][ T8] usb 6-1: config 1 interface 0 has no altsetting 0 [ 340.244379][ T3202] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 340.274224][ T3202] usb 5-1: config 1 interface 0 has no altsetting 0 [ 340.351322][ T5] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.374703][ T5] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 340.394685][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.403987][ T5] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 340.417532][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.434243][ T5] usb 2-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 340.434862][ T3202] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.445569][ T8] usb 6-1: Product: syz [ 340.475771][ T5] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x3 has invalid wMaxPacketSize 0 [ 340.484741][ T3202] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.491848][ T8] usb 6-1: Manufacturer: ᠉ [ 340.505822][ T3202] usb 5-1: Product: syz [ 340.508308][ T5] usb 2-1: config 1 interface 0 altsetting 2 bulk endpoint 0x3 has invalid maxpacket 0 [ 340.510022][ T3202] usb 5-1: Manufacturer: ᠉ [ 340.510044][ T3202] usb 5-1: SerialNumber: syz [ 340.544837][ T8] usb 6-1: SerialNumber: syz [ 340.572559][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 [ 340.735688][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.745733][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.753806][ T5] usb 2-1: Product: syz [ 340.760580][ T5] usb 2-1: Manufacturer: syz [ 340.767352][ T5] usb 2-1: SerialNumber: syz [ 340.821540][ T5] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 340.864480][ T3202] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 340.882034][ T3202] usb 5-1: USB disconnect, device number 2 [ 340.937455][ T8] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 340.960713][ T8] usb 6-1: USB disconnect, device number 2 [ 341.022710][ T9823] usb 2-1: USB disconnect, device number 2 19:40:03 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0x3}], 0x2, 0x0) 19:40:03 executing program 0: syz_io_uring_setup(0x9f, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 19:40:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 19:40:03 executing program 2: keyctl$unlink(0x15, 0x0, 0x0) 19:40:03 executing program 4: keyctl$unlink(0x6, 0x0, 0x0) 19:40:03 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:03 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x300) 19:40:03 executing program 3: io_uring_setup(0x194, &(0x7f0000000040)={0x0, 0x0, 0x2}) [ 341.804331][ T9811] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 341.894259][ T3202] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 342.154456][ T3202] usb 5-1: Using ep0 maxpacket: 8 [ 342.194675][ T9811] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.235016][ T9811] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 342.267781][ T9811] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 342.274677][ T3202] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 342.289053][ T9811] usb 2-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 342.291856][ T3202] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 342.309281][ T3202] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.311085][ T9811] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x3 has invalid wMaxPacketSize 0 [ 342.324573][ T3202] usb 5-1: config 0 descriptor?? [ 342.349715][ T9811] usb 2-1: config 1 interface 0 altsetting 2 bulk endpoint 0x3 has invalid maxpacket 0 [ 342.370415][ T9811] usb 2-1: config 1 interface 0 has no altsetting 0 [ 342.391006][ T3202] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 342.564458][ T9811] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.573618][ T9811] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.584698][ T9811] usb 2-1: Product: syz [ 342.592902][ T9811] usb 2-1: Manufacturer: syz [ 342.604254][ T9811] usb 2-1: SerialNumber: syz [ 342.607687][ T9823] usb 5-1: USB disconnect, device number 3 19:40:04 executing program 0: fsopen(&(0x7f0000000080)='romfs\x00', 0x0) 19:40:04 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xfffd}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:04 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x18, &(0x7f00000000c0)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7}, @ssp_cap={0xc}]}}) 19:40:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8953, 0x0) 19:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8932, &(0x7f0000000000)) [ 342.632456][ T9823] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 342.666353][ T9811] usb 2-1: can't set config #1, error -71 [ 342.686182][ T9811] usb 2-1: USB disconnect, device number 3 19:40:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @private=0xa010101}, @in={0x2, 0x4e22, @loopback}], 0x20) 19:40:04 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xfffd}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 19:40:04 executing program 3: syz_io_uring_setup(0x9f, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) [ 343.014163][ C0] hrtimer: interrupt took 64462 ns [ 343.024435][ T3202] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 343.474682][ T3202] usb 3-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 343.503622][ T3202] usb 3-1: config 1 interface 0 has no altsetting 0 [ 343.567329][ T18] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 343.695671][ T3202] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.710581][ T3202] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.728614][ T3202] usb 3-1: Product: syz [ 343.733047][ T3202] usb 3-1: Manufacturer: syz [ 343.747331][ T3202] usb 3-1: SerialNumber: syz [ 343.816150][ T3202] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 343.845047][ T18] usb 5-1: Using ep0 maxpacket: 8 [ 343.964563][ T18] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 343.983230][ T18] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 343.994632][ T18] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.012460][ T18] usb 5-1: config 0 descriptor?? [ 344.025480][ T9811] usb 3-1: USB disconnect, device number 2 [ 344.084513][ T18] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 344.282874][ T9811] usb 5-1: USB disconnect, device number 4 [ 344.311461][ T9811] yurex 5-1:0.0: USB YUREX #0 now disconnected 19:40:06 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:06 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 19:40:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x89a0, &(0x7f0000000000)) [ 344.834694][ T8866] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 344.842400][ T18] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 344.934257][ T9811] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 345.204314][ T9811] usb 5-1: Using ep0 maxpacket: 8 [ 345.244661][ T18] usb 4-1: unable to get BOS descriptor or descriptor too short [ 345.284635][ T8866] usb 3-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 345.297982][ T8866] usb 3-1: config 1 interface 0 has no altsetting 0 [ 345.334572][ T18] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.351359][ T18] usb 4-1: config 1 interface 0 has no altsetting 0 [ 345.354404][ T9811] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 345.369290][ T9811] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 345.379796][ T9811] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.397838][ T9811] usb 5-1: config 0 descriptor?? [ 345.444980][ T9811] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 345.473289][ T8866] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 345.491993][ T8866] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.513129][ T8866] usb 3-1: Product: syz [ 345.518938][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 345.528330][ T8866] usb 3-1: Manufacturer: syz [ 345.532949][ T8866] usb 3-1: SerialNumber: syz [ 345.540221][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.552770][ T18] usb 4-1: Product: syz [ 345.558638][ T18] usb 4-1: SerialNumber: syz [ 345.588172][ T8866] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 345.655475][ T8866] usb 5-1: USB disconnect, device number 5 [ 345.698623][ T8866] yurex 5-1:0.0: USB YUREX #0 now disconnected 19:40:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a142800003b9b301f1d00"/28, 0x1c) 19:40:07 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:07 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xfffd}], 0x1f4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) [ 345.753145][ T9823] usb 3-1: USB disconnect, device number 3 19:40:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 345.864627][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 345.894890][ T18] usb 4-1: USB disconnect, device number 2 19:40:07 executing program 2: pselect6(0x30, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x200}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:40:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 346.124232][ T9742] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:40:08 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 346.384271][ T9742] usb 1-1: Using ep0 maxpacket: 8 [ 346.504473][ T9742] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 346.535758][ T9742] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 346.554391][ T9742] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.571816][ T9742] usb 1-1: config 0 descriptor?? [ 346.588599][ T18] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 346.634859][ T9742] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 346.754373][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 346.856125][ T9811] usb 1-1: USB disconnect, device number 2 [ 346.875747][ T9811] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 347.024401][ T18] usb 4-1: unable to get BOS descriptor or descriptor too short [ 347.054371][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 347.104515][ T18] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.117265][ T18] usb 4-1: config 1 interface 0 has no altsetting 0 [ 347.204465][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 347.215516][ T5] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 347.227142][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.243250][ T5] usb 5-1: config 0 descriptor?? [ 347.274633][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 347.285141][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.293216][ T18] usb 4-1: Product: syz [ 347.297603][ T18] usb 4-1: SerialNumber: syz [ 347.312793][ T5] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 19:40:09 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890b, 0x0) 19:40:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:09 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0) [ 347.528915][ T9742] usb 5-1: USB disconnect, device number 6 [ 347.593695][ T9742] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 347.604563][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 19:40:09 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8915, &(0x7f0000000000)) [ 347.663764][ T18] usb 4-1: USB disconnect, device number 3 19:40:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:09 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:40:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0xa, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 19:40:09 executing program 5: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 348.074416][ T9746] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 348.134451][ T18] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 348.169821][ T9742] usb 2-1: new high-speed USB device number 4 using dummy_hcd 19:40:10 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 348.324290][ T9746] usb 1-1: Using ep0 maxpacket: 8 [ 348.445857][ T9746] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 348.464418][ T9746] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 348.487022][ T9746] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.507360][ T9746] usb 1-1: config 0 descriptor?? [ 348.550461][ T9746] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 348.558594][ T18] usb 4-1: unable to get BOS descriptor or descriptor too short [ 348.584697][ T9742] usb 2-1: unable to get BOS descriptor or descriptor too short [ 348.614528][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 348.644507][ T18] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.656412][ T18] usb 4-1: config 1 interface 0 has no altsetting 0 [ 348.674649][ T9742] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 348.779910][T10283] usb 1-1: USB disconnect, device number 3 [ 348.793775][T10283] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 348.835419][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.857631][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.884309][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 348.913046][ T18] usb 4-1: Product: syz [ 348.932498][ T18] usb 4-1: SerialNumber: syz [ 348.954737][ T9742] usb 2-1: string descriptor 0 read error: -22 [ 348.961730][ T9742] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.994578][ T9742] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.014494][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 349.038908][ T7] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 349.066069][ T9742] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 349.113339][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.159829][ T7] usb 5-1: config 0 descriptor?? [ 349.227261][ T7] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 349.271215][ T9742] usb 2-1: USB disconnect, device number 4 [ 349.284602][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 349.324583][ T18] usb 4-1: USB disconnect, device number 4 [ 349.452263][ T7] usb 5-1: USB disconnect, device number 7 [ 349.473218][ T7] yurex 5-1:0.0: USB YUREX #0 now disconnected 19:40:11 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:11 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x40, 0x0) 19:40:11 executing program 5: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:11 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:11 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "dc110d27"}]}}) 19:40:11 executing program 5: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 350.054496][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 350.154367][ T9811] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 350.204325][T10283] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 350.284429][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 350.425261][ T9811] usb 1-1: Using ep0 maxpacket: 8 [ 350.474674][ T7] usb 2-1: unable to get BOS descriptor or descriptor too short [ 350.554856][ T9811] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 350.567646][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 350.581102][ T9811] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 350.593988][ T9811] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.610475][ T9811] usb 1-1: config 0 descriptor?? [ 350.614619][T10283] usb 4-1: unable to get BOS descriptor or descriptor too short [ 350.668422][ T9811] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 350.696403][T10283] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.709104][T10283] usb 4-1: config 1 interface 0 has no altsetting 0 [ 350.744797][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.763202][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 350.834510][ T7] usb 2-1: string descriptor 0 read error: -22 [ 350.840847][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 350.859197][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.874710][T10283] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 19:40:12 executing program 1: socket$l2tp(0x2, 0x2, 0x73) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1e, 0xf0, 0x1, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0xf8, {0x9, 0x21, 0x7fff, 0x7, 0x1, {0x22, 0xfe3}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xff, 0x1, 0xfd}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xbb, &(0x7f0000000080)={0x5, 0xf, 0xbb, 0x1, [@generic={0xb6, 0x10, 0x2, "dc110d27ba9b41c8385f93d6cb292a649b6b839fc36ca2aaf65adb214e6ba519eff56c5f680e00d7a5d3c71e956fd5af5512de436db1ba819fa644b9c64574c0acabeb55b99817b16cc1fcac86334f7a4772fa729b04a3ca97926fdb57a7bad45ca5f728b09e24e7bbc11ed2e26632d663219f7387f3e7f08eff3a847757a805e7f7ce6a5ae7ea0e7d26167b10428cffc3b36c25050240be10f65bee2da10fa18091a685f03fae605d9c428d07bc097ef7a498"}]}, 0x1, [{0xc4, &(0x7f0000000140)=@string={0xc4, 0x3, "0f6e738836eb0b628b433bc7fa398295f079781720eed848134298f2b2904f3f0cc456f5f5b121d1d02ce4da70cb79750400870f848d63f27b828d449c75e7d86323532ef048cf87824c44ff2a8c7b5c64bb91a9c070e29830fa9d808f1b981a1687606613d451ec8b94807311c1590bc70c44f82698ca885da27016f21e7f717c1e46d49425c06df517da698c968df7b4ead30dbc08b2378d8edfdf148247af05412f8501797b28c846b07f5b32b29210f5dea1da42e7a1d2f4c948ec1f8d3fd0ab"}}]}) 19:40:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:12 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 350.896034][T10283] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.923592][T10283] usb 4-1: Product: syz [ 350.940090][ T7] usb 2-1: can't set config #1, error -71 [ 350.949150][T10283] usb 4-1: SerialNumber: syz [ 350.954460][ T5] usb 3-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 350.963524][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.983154][ T7] usb 2-1: USB disconnect, device number 5 [ 350.989930][ T18] usb 1-1: USB disconnect, device number 4 [ 351.025117][ T5] usb 3-1: Product: syz [ 351.046480][ T5] usb 3-1: Manufacturer: syz [ 351.052290][ T18] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 351.063935][ T5] usb 3-1: SerialNumber: syz 19:40:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 351.325492][T10283] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 351.343618][T10283] usb 4-1: USB disconnect, device number 5 [ 351.364412][ T9812] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 351.374794][ T5] usbhid 3-1:1.0: can't add hid device: -22 [ 351.381196][ T5] usbhid: probe of 3-1:1.0 failed with error -22 [ 351.423023][ T5] usb 3-1: USB disconnect, device number 4 [ 351.484327][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 351.615654][ T9812] usb 5-1: Using ep0 maxpacket: 8 [ 351.734619][ T9812] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 351.758353][ T9812] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 351.769656][ T9812] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.781822][ T9812] usb 5-1: config 0 descriptor?? 19:40:13 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:13 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 351.845860][ T9812] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 19:40:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 351.924588][ T7] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 351.947543][ T7] usb 2-1: config 1 interface 0 has no altsetting 0 [ 352.041193][ T9812] usb 5-1: USB disconnect, device number 8 [ 352.069889][ T9812] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 352.134669][ T7] usb 2-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 352.143971][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 352.166357][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.174458][T10283] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 352.184963][ T7] usb 2-1: Product: syz [ 352.189150][ T7] usb 2-1: Manufacturer: syz [ 352.193762][ T7] usb 2-1: SerialNumber: syz [ 352.255320][ T8] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 352.414425][T10283] usb 1-1: Using ep0 maxpacket: 8 [ 352.534716][T10283] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 352.570716][T10283] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 352.580960][T10283] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.593560][T10283] usb 1-1: config 0 descriptor?? [ 352.639395][T10283] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 352.654894][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.681230][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.714804][ T8] usb 4-1: unable to get BOS descriptor or descriptor too short [ 352.744886][ T7] usbhid 2-1:1.0: can't add hid device: -71 [ 352.752383][ T7] usbhid: probe of 2-1:1.0 failed with error -71 [ 352.794618][ T7] usb 2-1: USB disconnect, device number 6 [ 352.811124][ T8] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.823166][ T8] usb 4-1: config 1 interface 0 has no altsetting 0 [ 352.853816][ T9811] usb 1-1: USB disconnect, device number 5 [ 352.873816][ T9811] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 352.884441][ T5] usb 3-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 352.884480][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.884510][ T5] usb 3-1: Product: syz [ 352.884533][ T5] usb 3-1: Manufacturer: syz [ 352.884554][ T5] usb 3-1: SerialNumber: syz 19:40:14 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "dc110d27"}]}}) 19:40:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:14 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 19:40:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0x5421, 0x0) [ 353.014630][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.023736][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.068028][ T8] usb 4-1: Product: syz [ 353.075492][ T5] usbhid 3-1:1.0: can't add hid device: -22 [ 353.082272][ T5] usbhid: probe of 3-1:1.0 failed with error -22 [ 353.111888][ T8] usb 4-1: SerialNumber: syz [ 353.138387][ T5] usb 3-1: USB disconnect, device number 5 19:40:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) 19:40:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:40:15 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 353.384431][ T9742] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 353.485258][ T8] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 353.524576][ T8] usb 4-1: USB disconnect, device number 6 [ 353.574329][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 353.654449][ T9742] usb 5-1: Using ep0 maxpacket: 8 [ 353.744408][ T18] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 353.774797][ T9742] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 353.801650][ T9742] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 353.824326][ T9742] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.842128][ T9742] usb 5-1: config 0 descriptor?? [ 353.892839][ T9742] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 353.944663][T10588] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 354.004800][ T18] usb 1-1: Using ep0 maxpacket: 8 19:40:15 executing program 3: 19:40:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) [ 354.064430][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.089331][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 354.091597][T10283] usb 5-1: USB disconnect, device number 9 19:40:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) [ 354.124905][ T18] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 354.140568][T10283] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 354.156206][ T18] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 354.204489][T10588] usb 2-1: Using ep0 maxpacket: 8 [ 354.208990][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.238615][ T18] usb 1-1: config 0 descriptor?? 19:40:16 executing program 3: [ 354.290691][ T18] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 354.306340][ T5] usb 3-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 354.321115][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.334669][T10588] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 354.351591][T10588] usb 2-1: config 0 has no interface number 0 [ 354.383485][ T5] usb 3-1: Product: syz [ 354.391127][T10588] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 354.409404][ T5] usb 3-1: Manufacturer: syz [ 354.421249][ T5] usb 3-1: SerialNumber: syz [ 354.428544][T10588] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 354.469032][T10588] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 354.496920][T10588] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 354.507317][T10588] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.518949][T10588] usb 2-1: config 0 descriptor?? [ 354.535943][ T7] usb 1-1: USB disconnect, device number 6 [ 354.544099][ T7] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 354.572088][T10588] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input5 [ 354.724697][ T5] usbhid 3-1:1.0: can't add hid device: -22 [ 354.730779][ T5] usbhid: probe of 3-1:1.0 failed with error -22 [ 354.756731][ T5] usb 3-1: USB disconnect, device number 6 [ 354.805658][ T8] usb 2-1: USB disconnect, device number 7 [ 354.827213][ T8] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 19:40:17 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 19:40:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) 19:40:17 executing program 3: 19:40:17 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 19:40:17 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 19:40:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) 19:40:17 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000009bc0)={0x0, 0x0, &(0x7f0000009b80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 355.724339][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 355.744405][T10283] usb 5-1: new high-speed USB device number 10 using dummy_hcd 19:40:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:40:17 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000400)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a32aad10"}, 0x0, 0x0, @fd}) 19:40:17 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "79e3670ce11ffea8d03d3f4ad37681d243dd6424f62cccc27dfbcd2e645b52c6420456c3f8307b458daf9741098255d02425196a355f231af3ee18a8d1f77fec"}, 0x48, 0xfffffffffffffffd) 19:40:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 355.974418][ T5] usb 1-1: Using ep0 maxpacket: 8 19:40:17 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) [ 356.004820][T10283] usb 5-1: Using ep0 maxpacket: 8 [ 356.016490][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 356.104754][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 356.123962][ T5] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 356.130669][T10283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 19:40:17 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1e, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0xf8, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xfe3}}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "dc110d27"}]}}) [ 356.155329][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.183798][ T5] usb 1-1: config 0 descriptor?? [ 356.200103][T10283] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 356.234609][T10283] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.248520][ T5] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 356.269922][T10283] usb 5-1: config 0 descriptor?? [ 356.284403][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 356.317334][T10283] yurex 5-1:0.0: USB YUREX device now attached to Yurex #1 [ 356.394569][ T18] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 356.414713][ T8] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 356.426355][ T8] usb 2-1: config 0 has no interface number 0 [ 356.443086][ T8] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 356.469236][ T8] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 356.472194][T10283] usb 1-1: USB disconnect, device number 7 [ 356.481409][ T8] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 356.499834][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 356.507787][ T8] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 356.530914][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.539563][T10283] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 356.546062][ T9742] usb 5-1: USB disconnect, device number 10 [ 356.567002][ T9742] yurex 5-1:0.0: USB YUREX #1 now disconnected [ 356.590443][ T8] usb 2-1: config 0 descriptor?? [ 356.649203][ T8] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input6 [ 356.794540][ T18] usb 3-1: unable to get BOS descriptor or descriptor too short [ 356.874549][ T18] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.943776][T10283] usb 2-1: USB disconnect, device number 8 [ 356.958395][T10283] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 356.976594][ T7] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.001543][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 19:40:18 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:18 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 357.074835][ T18] usb 3-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 357.083946][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.134803][ T18] usb 3-1: Product: syz [ 357.142809][ T18] usb 3-1: Manufacturer: syz [ 357.155443][ T18] usb 3-1: SerialNumber: syz [ 357.194862][ T7] usb 6-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 357.201039][ T18] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 357.204806][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.222849][ T7] usb 6-1: Product: syz [ 357.230478][ T7] usb 6-1: Manufacturer: syz [ 357.238442][ T7] usb 6-1: SerialNumber: syz [ 357.434351][T10283] usb 3-1: USB disconnect, device number 7 19:40:19 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, "bd47a63be1db79880cfc93d74eba6a6ae154982ae22a92b5685660b43ed75277"}) 19:40:19 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_usb_disconnect(r0) 19:40:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x1a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x100000010, 0x0, 0x80019c) 19:40:19 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 357.735235][ T7] usbhid 6-1:1.0: can't add hid device: -71 [ 357.751894][ T7] usbhid: probe of 6-1:1.0 failed with error -71 [ 357.789852][ T7] usb 6-1: USB disconnect, device number 3 [ 357.874428][ T18] usb 5-1: new high-speed USB device number 11 using dummy_hcd 19:40:19 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) 19:40:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 19:40:19 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x7fff}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 358.124576][ T18] usb 5-1: Using ep0 maxpacket: 8 [ 358.174377][ T9742] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 358.244612][ T18] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 358.274082][ T18] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 358.304904][ T18] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.347169][ T18] usb 5-1: config 0 descriptor?? 19:40:20 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 358.394561][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 358.402261][ T8] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 358.431385][ T18] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 358.584693][ T9742] usb 3-1: unable to get BOS descriptor or descriptor too short [ 358.620004][ T18] usb 5-1: USB disconnect, device number 11 [ 358.633905][ T18] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 358.664647][ T9742] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 358.794438][T10283] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 358.825100][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 358.844737][ T9742] usb 3-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 358.864600][ T9742] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.872772][ T9742] usb 3-1: Product: syz [ 358.887873][ T9742] usb 3-1: Manufacturer: syz [ 358.901130][ T9742] usb 3-1: SerialNumber: syz [ 358.914949][ T7] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.933093][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 [ 358.947207][ T9742] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 359.034675][ T8] usb 2-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 359.043932][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.052483][ T8] usb 2-1: Product: syz [ 359.057507][ T8] usb 2-1: Manufacturer: syz [ 359.062307][ T8] usb 2-1: SerialNumber: syz 19:40:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88000, 0x1a) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7ff}, 0x8) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000022c0)=""/215, &(0x7f00000001c0)=0xd7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) [ 359.107183][ T8] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 359.119811][ T7] usb 6-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 359.132418][ T9742] usb 3-1: USB disconnect, device number 8 [ 359.154563][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.154966][T10283] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.162604][ T7] usb 6-1: Product: syz 19:40:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="bc", 0x1}], 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="e8"], 0xe8}}, {{&(0x7f0000000540)=@tipc=@name, 0x80, &(0x7f0000001780)=[{&(0x7f00000005c0)='Q', 0x1}], 0x1}}], 0x2, 0x0) 19:40:21 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 359.224842][T10283] usb 4-1: config 1 interface 0 has no altsetting 0 [ 359.254871][ T7] usb 6-1: Manufacturer: syz [ 359.259514][ T7] usb 6-1: SerialNumber: syz [ 359.310267][ T18] usb 2-1: USB disconnect, device number 9 [ 359.324948][ T7] usb 6-1: can't set config #1, error -71 [ 359.342318][ T7] usb 6-1: USB disconnect, device number 4 19:40:21 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_usb_disconnect(r0) [ 359.424726][T10283] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 359.450202][T10283] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.460247][T10283] usb 4-1: Product: syz [ 359.465881][T10283] usb 4-1: SerialNumber: syz 19:40:21 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/200, 0xc8}}, 0x120) [ 359.641807][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.650625][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.664508][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.672204][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.680011][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.697864][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.742819][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.764524][T10283] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 359.782937][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.794567][T10283] usb 4-1: USB disconnect, device number 7 [ 359.808934][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.821617][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.834352][ T8] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 359.866916][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.886124][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.937038][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.976655][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.023678][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:40:21 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 360.069573][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.094625][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 360.116893][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.140690][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.159461][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.173591][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.189484][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.202736][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.218292][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:40:22 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 360.234806][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 360.254572][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.260114][ T8] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 360.289232][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.299702][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.324988][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.341707][ T8] usb 5-1: config 0 descriptor?? [ 360.352808][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.372707][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.382960][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.397668][ T8] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 360.399454][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.422572][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.442535][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.453729][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.469534][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.483239][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.510441][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.537640][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.567961][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.585444][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.600822][ T8] usb 5-1: USB disconnect, device number 12 [ 360.620952][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.621602][ T8] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 360.644459][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.662160][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.682111][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.713542][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.721723][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.735080][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.742503][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.790382][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.824314][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.831746][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:40:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88000, 0x1a) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7ff}, 0x8) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000022c0)=""/215, &(0x7f00000001c0)=0xd7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) [ 360.864381][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.872017][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.914322][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.921749][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.944452][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.951899][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.964382][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.971796][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.004302][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.011738][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.053280][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.080851][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.101165][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.112243][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.129622][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.143172][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88000, 0x1a) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7ff}, 0x8) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000022c0)=""/215, &(0x7f00000001c0)=0xd7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) [ 361.167224][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.184402][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.191921][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.244381][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.252325][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.284496][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.291920][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.314328][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.321753][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.337229][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:40:23 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_usb_disconnect(r0) [ 361.364347][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.371786][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.401723][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.434302][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.441740][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.459953][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.470874][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.488223][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.500703][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.513073][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.529894][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.544393][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.574326][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.581757][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.590016][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.597803][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.605914][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.613316][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.621543][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.641344][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.657646][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.665678][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.673087][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.680913][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.689092][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.700926][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.708818][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.716762][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.724167][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.732044][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.740929][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.758093][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.765940][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.773344][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.793284][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.801269][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.818620][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.831020][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.843449][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.863901][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.880706][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.889891][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.904351][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.911767][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.928262][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.943105][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.959907][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.968980][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.976867][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.984483][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.991898][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.999526][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.007129][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.020383][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.029554][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.045978][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.053402][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.072207][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.081263][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.102577][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.119333][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.129919][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.143626][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.160456][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.171455][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.193963][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.201480][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.218076][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.230135][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.242157][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.259381][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.270738][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.278403][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.285991][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.293399][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.300926][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.308412][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.317838][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.328289][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.349200][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.361326][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.380342][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.390897][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.407778][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.419730][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.431754][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.443729][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.460417][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.469479][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.483774][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.491304][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.498943][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.506452][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.513854][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.521362][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.528877][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.536374][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.543770][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.551273][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.558755][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.566233][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.573631][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.583141][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.592313][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.609214][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.619669][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.633512][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.644122][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.662175][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.671206][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.689617][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.700139][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.713821][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.730644][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.739955][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.760254][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.770850][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.782531][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.790144][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.797681][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.805164][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.812560][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.820074][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.827682][ T18] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.863172][ T18] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 19:40:24 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0beddf63"}}) 19:40:24 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0x5450, 0x0) [ 363.204514][ T18] usb 4-1: new high-speed USB device number 8 using dummy_hcd 19:40:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88000, 0x1a) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7ff}, 0x8) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000022c0)=""/215, &(0x7f00000001c0)=0xd7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) [ 363.274692][T10283] usb 5-1: new high-speed USB device number 13 using dummy_hcd 19:40:25 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0x40049409, 0x0) 19:40:25 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$l2tp(0x2, 0x2, 0x73) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa067, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1e, 0xf0, 0x1, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0xf8, {0x9, 0x21, 0x7fff, 0x7, 0x1, {0x22, 0xfe3}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x7c}, 0x9f, &(0x7f0000000080)={0x5, 0xf, 0x9f, 0x1, [@generic={0x9a, 0x10, 0x2, "dc110d27ba9b41c8385f93d6cb292a649b6b839fc36ca2aaf65adb214e6ba519eff56c5f680e00d7a5d3c71e956fd5af5512de436db1ba819fa644b9c64574c0acabeb55b99817b16cc1fcac86334f7a4772fa729b04a3ca97926fdb57a7bad45ca5f728b09e24e7bbc11ed2e26632d663219f7387f3e7f08eff3a847757a805e7f7ce6a5ae7ea0e7d26167b10428cffc3b36c25050240"}]}, 0x1, [{0x64, &(0x7f0000000140)=@string={0x64, 0x3, "0f6e738836eb0b628b433bc7fa398295f079781720eed848134298f2b2904f3f0cc456f5f5b121d1d02ce4da70cb79750400870f848d63f27b828d449c75e7d86323532ef048cf87824c44ff2a8c7b5c64bb91a9c070e29830fa9d808f1b981a1687"}}]}) [ 363.514342][T10283] usb 5-1: Using ep0 maxpacket: 8 [ 363.564730][ T18] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.576276][ T18] usb 4-1: config 1 interface 0 has no altsetting 0 [ 363.634564][T10283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 363.658254][T10283] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d 19:40:25 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 363.686762][T10283] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.713966][T10283] usb 5-1: config 0 descriptor?? [ 363.746764][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.757356][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.769441][T10283] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 363.783153][ T18] usb 4-1: Product: syz [ 363.788605][ T18] usb 4-1: SerialNumber: syz [ 363.856972][ T9823] usb 6-1: new high-speed USB device number 5 using dummy_hcd 19:40:25 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0x5452, 0x0) [ 363.980764][ T7] usb 5-1: USB disconnect, device number 13 [ 363.995198][ T7] yurex 5-1:0.0: USB YUREX #0 now disconnected 19:40:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000240)=0x5b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 364.094783][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 364.121651][ T18] usb 4-1: USB disconnect, device number 8 [ 364.304734][ T9823] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.340780][ T9823] usb 6-1: config 1 interface 0 has no altsetting 0 [ 364.567554][ T9823] usb 6-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 19:40:26 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:26 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000240)=0x5b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 364.627125][ T9823] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.664371][ T9823] usb 6-1: Product: syz [ 364.675153][ T9823] usb 6-1: Manufacturer: syz [ 364.685178][ T9823] usb 6-1: SerialNumber: syz 19:40:26 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) 19:40:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88000, 0x1a) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7ff}, 0x8) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000022c0)=""/215, &(0x7f00000001c0)=0xd7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) 19:40:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000240)=0x5b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 365.014462][ T18] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 365.164644][ T9823] usbhid 6-1:1.0: can't add hid device: -71 [ 365.172254][ T9823] usbhid: probe of 6-1:1.0 failed with error -71 [ 365.200746][ T9823] usb 6-1: USB disconnect, device number 5 [ 365.224521][ T18] usb 4-1: device descriptor read/64, error 18 19:40:27 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 365.494423][ T18] usb 4-1: new high-speed USB device number 10 using dummy_hcd 19:40:27 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 365.684613][ T18] usb 4-1: device descriptor read/64, error 18 [ 365.724533][ T9823] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 365.774443][T10588] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 365.806343][ T18] usb usb4-port1: attempt power cycle [ 365.984343][T10588] usb 1-1: device descriptor read/64, error 18 [ 366.194521][ T9823] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.206390][ T9823] usb 6-1: config 1 interface 0 has no altsetting 0 [ 366.264831][T10588] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 366.364505][ T9823] usb 6-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.40 [ 366.374007][ T9823] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.383424][ T9823] usb 6-1: Product: syz [ 366.388340][ T9823] usb 6-1: Manufacturer: syz [ 366.392958][ T9823] usb 6-1: SerialNumber: syz [ 366.474826][T10588] usb 1-1: device descriptor read/64, error 18 [ 366.524615][ T18] usb 4-1: new high-speed USB device number 11 using dummy_hcd 19:40:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x235, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:40:28 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') 19:40:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d18e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fb6517c152c181e759a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c69634dad251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000240)=0x5b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 19:40:28 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 366.594727][T10588] usb usb1-port1: attempt power cycle [ 366.625097][ T18] usb 4-1: Invalid ep0 maxpacket: 0 [ 366.776526][ T18] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 366.784597][ T9823] usbhid 6-1:1.0: can't add hid device: -71 [ 366.792188][ T9823] usbhid: probe of 6-1:1.0 failed with error -71 [ 366.847719][ T9823] usb 6-1: USB disconnect, device number 6 [ 366.875015][ T18] usb 4-1: Invalid ep0 maxpacket: 0 [ 366.881510][ T18] usb usb4-port1: unable to enumerate USB device [ 367.334444][T10588] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 367.524704][T10588] usb 1-1: device descriptor read/8, error -61 19:40:29 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:29 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') epoll_create(0x4) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1, 0x0, 0x0) 19:40:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000600)=""/160, 0x47}], 0x1, 0x0, 0x0) 19:40:29 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 367.805367][T10588] usb 1-1: new high-speed USB device number 11 using dummy_hcd 19:40:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[], 0x1ee8}}, 0x0) [ 367.992584][T10588] usb 1-1: device descriptor read/8, error -61 [ 368.136949][T10588] usb usb1-port1: unable to enumerate USB device [ 368.144923][ T9823] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 368.334563][ T9823] usb 4-1: device descriptor read/64, error 18 19:40:30 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 19:40:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:40:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 19:40:30 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:30 executing program 1: syz_open_dev$loop(&(0x7f0000004180)='/dev/loop#\x00', 0x8000000000000000, 0x208302) [ 368.604464][ T9823] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 368.794355][ T9823] usb 4-1: device descriptor read/64, error 18 [ 368.904457][ T7] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 368.915740][ T9823] usb usb4-port1: attempt power cycle [ 369.104421][ T7] usb 1-1: device descriptor read/64, error 18 [ 369.385203][ T7] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 369.604523][ T7] usb 1-1: device descriptor read/64, error 18 [ 369.634359][ T9823] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 369.724900][ T9823] usb 4-1: Invalid ep0 maxpacket: 0 [ 369.725837][ T7] usb usb1-port1: attempt power cycle [ 369.874468][ T9823] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 369.970937][ T9823] usb 4-1: Invalid ep0 maxpacket: 0 [ 369.976401][ T9823] usb usb4-port1: unable to enumerate USB device [ 370.454434][ T7] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 370.634445][ T7] usb 1-1: device descriptor read/8, error -61 19:40:32 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:32 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x400448c8, 0x0) 19:40:32 executing program 5: futex(&(0x7f0000000100)=0x1, 0x8b, 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:40:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="e81e000030"], 0x1ee8}}, 0x0) 19:40:32 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 370.904446][ T7] usb 1-1: new high-speed USB device number 15 using dummy_hcd 19:40:32 executing program 1: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 371.074865][ T7] usb 1-1: device descriptor read/8, error -61 [ 371.212016][ T7] usb usb1-port1: unable to enumerate USB device [ 371.254462][T10588] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 371.444381][T10588] usb 4-1: device descriptor read/64, error 18 19:40:33 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:33 executing program 5: syz_mount_image$udf(0x0, &(0x7f0000003940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:33 executing program 2: syz_mount_image$udf(&(0x7f0000003900)='udf\x00', 0x0, 0x0, 0x1, &(0x7f0000003f80)=[{0x0}], 0x0, 0x0) 19:40:33 executing program 1: syz_mount_image$udf(&(0x7f0000003900)='udf\x00', &(0x7f0000003940)='./file0\x00', 0x0, 0x0, &(0x7f0000003f80), 0x0, &(0x7f0000004080)=ANY=[@ANYBLOB='partition=', @ANYRESDEC=0x0]) 19:40:33 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 371.724503][T10588] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 371.725131][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 371.752713][T11177] UDF-fs: Scanning with blocksize 512 failed [ 371.763667][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 19:40:33 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000980)=@abs, 0x6e) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x10004000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf70767538c4b9e95d480614df387bc15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96962bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a286580550e7b6ea5ae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c5954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f70100000001000000ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000d40)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) [ 371.783233][T11177] UDF-fs: Scanning with blocksize 1024 failed [ 371.824158][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 371.832243][T11177] UDF-fs: Scanning with blocksize 2048 failed [ 371.849579][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 371.859488][T11177] UDF-fs: Scanning with blocksize 4096 failed [ 371.944542][T10588] usb 4-1: device descriptor read/64, error 18 [ 371.958905][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 371.990254][T11177] UDF-fs: Scanning with blocksize 512 failed [ 372.025954][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 372.036948][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 372.045489][T11177] UDF-fs: Scanning with blocksize 1024 failed [ 372.052337][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 372.060472][T11177] UDF-fs: Scanning with blocksize 2048 failed [ 372.067954][T10588] usb usb4-port1: attempt power cycle [ 372.076811][T11177] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 372.084666][ T7] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 372.097864][T11177] UDF-fs: Scanning with blocksize 4096 failed [ 372.224693][ T8] usb 1-1: device descriptor read/64, error 18 [ 372.284507][ T7] usb 5-1: device descriptor read/64, error 18 [ 372.494664][ T8] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 372.554444][ T7] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 372.684582][ T8] usb 1-1: device descriptor read/64, error 18 [ 372.754596][ T7] usb 5-1: device descriptor read/64, error 18 [ 372.774486][T10588] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 372.804987][ T8] usb usb1-port1: attempt power cycle [ 372.874640][T10588] usb 4-1: Invalid ep0 maxpacket: 0 [ 372.881299][ T7] usb usb5-port1: attempt power cycle [ 373.044390][T10588] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 373.135527][T10588] usb 4-1: Invalid ep0 maxpacket: 0 [ 373.141077][T10588] usb usb4-port1: unable to enumerate USB device [ 373.514476][ T8] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 373.604493][ T7] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 373.684550][ T8] usb 1-1: device descriptor read/8, error -61 [ 373.774546][ T7] usb 5-1: device descriptor read/8, error -61 19:40:35 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) 19:40:35 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/123) 19:40:35 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000980)=@abs, 0x6e) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x10004000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000d40)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) [ 373.958001][ T8] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 374.044495][ T7] usb 5-1: new high-speed USB device number 17 using dummy_hcd 19:40:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f00000000c0)="f0", 0x1}], 0x2}}], 0x1, 0x0) [ 374.148753][ T8] usb 1-1: device descriptor read/8, error -61 [ 374.234690][ T7] usb 5-1: device descriptor read/8, error -61 [ 374.274774][ T8] usb usb1-port1: unable to enumerate USB device 19:40:36 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000980)=@abs, 0x6e) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x10004000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf70767538c4b9e95d480614df387bc15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96962bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a286580550e7b6ea5ae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c5954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f70100000001000000ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000d40)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) [ 374.356326][ T7] usb usb5-port1: unable to enumerate USB device [ 374.414457][ T9823] usb 4-1: new high-speed USB device number 21 using dummy_hcd 19:40:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) 19:40:36 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) [ 374.804926][ T9823] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 19:40:36 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 375.026851][ T9823] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.053913][ T9823] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:40:36 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000980)=@abs, 0x6e) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x10004000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000d40)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) [ 375.117267][ T9823] usb 4-1: Product: syz [ 375.128912][ T9823] usb 4-1: SerialNumber: syz [ 375.165351][ T9746] usb 1-1: new high-speed USB device number 20 using dummy_hcd 19:40:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) [ 375.364571][ T9746] usb 1-1: device descriptor read/64, error 18 [ 375.384380][ T7] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 375.444785][ T9823] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 375.473290][ T9823] usb 4-1: USB disconnect, device number 21 [ 375.574660][ T7] usb 5-1: device descriptor read/64, error 18 [ 375.637042][ T9746] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 375.854771][ T7] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 375.865939][ T9746] usb 1-1: device descriptor read/64, error 18 19:40:37 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) 19:40:37 executing program 5: syz_mount_image$udf(&(0x7f0000003900)='udf\x00', &(0x7f0000003940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)=ANY=[]) [ 375.985741][ T9746] usb usb1-port1: attempt power cycle 19:40:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) [ 376.044610][ T7] usb 5-1: device descriptor read/64, error 18 19:40:37 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20002) [ 376.174612][ T7] usb usb5-port1: attempt power cycle [ 376.294812][ T5] usb 4-1: new high-speed USB device number 22 using dummy_hcd 19:40:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x40, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c}]}, 0x40}}, 0x0) 19:40:38 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20002) [ 376.664802][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.704450][ T9746] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 376.839234][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 376.859200][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.878275][ T5] usb 4-1: Product: syz [ 376.885601][ T7] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 376.895817][ T5] usb 4-1: SerialNumber: syz [ 376.914808][ T9746] usb 1-1: device descriptor read/8, error -61 [ 377.064567][ T7] usb 5-1: device descriptor read/8, error -61 [ 377.184803][ T9746] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 377.305388][ T5] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 377.328978][ T5] usb 4-1: USB disconnect, device number 22 [ 377.335147][ T7] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 377.385497][ T9746] usb 1-1: device descriptor read/8, error -61 [ 377.504667][ T9746] usb usb1-port1: unable to enumerate USB device [ 377.504717][ T7] usb 5-1: device descriptor read/8, error -61 [ 377.634577][ T7] usb usb5-port1: unable to enumerate USB device 19:40:39 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @dev}, @tipc=@id, @phonet}) 19:40:39 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:39 executing program 2: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x10) getrusage(0x0, &(0x7f0000001b40)) 19:40:39 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20002) 19:40:39 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:39 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') socket$inet_udp(0x2, 0x2, 0x0) 19:40:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8, &(0x7f0000000400)="c4c691019919da07"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 19:40:39 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20002) 19:40:40 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x3, &(0x7f0000003f80)=[{&(0x7f00000039c0)='a', 0x1, 0x4}, {&(0x7f0000003ac0)='O', 0x1}, {&(0x7f0000003b40)='N', 0x1}], 0x0, 0x0) 19:40:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 378.374801][ T18] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 378.382507][ T9746] usb 1-1: new high-speed USB device number 24 using dummy_hcd 19:40:40 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0xfffffffffffffd46) [ 378.454645][ T5] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 378.594756][ T9746] usb 1-1: device descriptor read/64, error 18 [ 378.654491][ T5] usb 5-1: device descriptor read/64, error 18 [ 378.784629][ T18] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.864572][ T9746] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 378.924607][ T5] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 378.964926][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.974013][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.999533][ T18] usb 4-1: Product: syz [ 379.010327][ T18] usb 4-1: SerialNumber: syz [ 379.054421][ T9746] usb 1-1: device descriptor read/64, error 18 [ 379.124671][ T5] usb 5-1: device descriptor read/64, error 18 [ 379.174746][ T9746] usb usb1-port1: attempt power cycle [ 379.245795][ T5] usb usb5-port1: attempt power cycle [ 379.324984][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 379.384634][ T18] usb 4-1: USB disconnect, device number 23 [ 379.894462][ T9746] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 379.954537][ T5] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 380.074873][ T9746] usb 1-1: device descriptor read/8, error -61 [ 380.124802][ T5] usb 5-1: device descriptor read/8, error -61 [ 380.354763][ T9746] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 380.401282][ T5] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 380.534542][ T9746] usb 1-1: device descriptor read/8, error -61 [ 380.574637][ T5] usb 5-1: device descriptor read/8, error -61 [ 380.655631][ T9746] usb usb1-port1: unable to enumerate USB device [ 380.695467][ T5] usb usb5-port1: unable to enumerate USB device 19:40:42 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:42 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4d) 19:40:42 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 19:40:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="e8"], 0x1ee8}}, 0x0) 19:40:42 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:42 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$udf(&(0x7f0000003900)='udf\x00', &(0x7f0000003940)='./file0\x00', 0x0, 0x4, &(0x7f0000003f80)=[{&(0x7f00000039c0)='a', 0x1}, {&(0x7f0000003ac0)}, {&(0x7f0000003b40)}, {&(0x7f0000003bc0)}], 0x800000, &(0x7f0000004080)=ANY=[@ANYRESDEC]) [ 381.247745][T11418] UDF-fs: bad mount option "18446744073709551615" or missing value 19:40:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1, 0x0, 0x0) [ 381.310382][T11434] UDF-fs: bad mount option "18446744073709551615" or missing value 19:40:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x15, 0x0, &(0x7f0000000480)) [ 381.424503][ T9746] usb 1-1: new high-speed USB device number 28 using dummy_hcd 19:40:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9, 0x2}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) [ 381.524468][ T9811] usb 4-1: new high-speed USB device number 24 using dummy_hcd 19:40:43 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d18e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fb6517c152c181e759a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c69634dad251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000240)=0x5b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 19:40:43 executing program 1: r0 = semget(0x1, 0x0, 0x3a8) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x0, 0x1800}, {0x0, 0x3ff}], 0x2, &(0x7f0000000040)={0x77359400}) [ 381.624476][ T9746] usb 1-1: device descriptor read/64, error 18 [ 381.655365][ T18] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 381.844555][ T18] usb 5-1: device descriptor read/64, error 18 [ 381.885015][ T9811] usb 4-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 381.904535][ T9746] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 381.921455][ T9811] usb 4-1: config 1 interface 0 has no altsetting 0 [ 382.124527][ T18] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 382.132271][ T9746] usb 1-1: device descriptor read/64, error 18 [ 382.146907][ T9811] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.210251][ T9811] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.254650][ T9746] usb usb1-port1: attempt power cycle [ 382.258102][ T9811] usb 4-1: Product: syz [ 382.265706][ T9811] usb 4-1: SerialNumber: syz [ 382.344501][ T18] usb 5-1: device descriptor read/64, error 18 [ 382.464922][ T18] usb usb5-port1: attempt power cycle [ 382.546764][ T9811] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 382.576156][ T9811] usb 4-1: USB disconnect, device number 24 [ 382.974607][ T9746] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 383.164891][ T9746] usb 1-1: device descriptor read/8, error -61 [ 383.194544][ T18] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 383.384686][ T18] usb 5-1: device descriptor read/8, error -61 [ 383.434621][ T9746] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 383.654576][ T9746] usb 1-1: device descriptor read/8, error -61 [ 383.674481][ T18] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 383.778524][ T9746] usb usb1-port1: unable to enumerate USB device [ 383.874765][ T18] usb 5-1: device descriptor read/8, error -61 19:40:45 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9, 0x2}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) [ 383.994950][ T18] usb usb5-port1: unable to enumerate USB device 19:40:46 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000240)=0x5b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 19:40:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000080)) 19:40:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9, 0x2}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) 19:40:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f00000004c0)={'team0\x00'}) [ 384.494601][ T18] usb 1-1: new high-speed USB device number 32 using dummy_hcd 19:40:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000240)=0x5b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 384.654889][ T9746] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 384.704523][ T9742] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 384.754585][ T18] usb 1-1: Using ep0 maxpacket: 8 19:40:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'wlan1\x00', {0x2, 0x0, @empty}}) 19:40:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9, 0x2}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) [ 384.884931][ T18] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 384.896090][ T9742] usb 5-1: device descriptor read/64, error 18 [ 384.926421][ T18] usb 1-1: config 0 has no interfaces? [ 384.957211][ T18] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 384.973293][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.000844][ T18] usb 1-1: config 0 descriptor?? 19:40:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f00000004c0)={'team0\x00'}) [ 385.024989][ T9746] usb 4-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 385.040825][ T9746] usb 4-1: config 1 interface 0 has no altsetting 0 [ 385.165175][ T9742] usb 5-1: new high-speed USB device number 31 using dummy_hcd 19:40:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9, 0x2}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) [ 385.207334][ T9746] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.219851][ T9746] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.238103][ T9746] usb 4-1: Product: syz [ 385.262787][ T9746] usb 4-1: SerialNumber: syz [ 385.286058][ T18] usb 1-1: USB disconnect, device number 32 [ 385.374987][ T9742] usb 5-1: device descriptor read/64, error 18 [ 385.496963][ T9742] usb usb5-port1: attempt power cycle [ 385.575678][ T9746] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 385.609675][ T9746] usb 4-1: USB disconnect, device number 25 19:40:47 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 386.204667][ T9742] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 386.324563][ T9811] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 386.404541][ T9742] usb 5-1: device descriptor read/8, error -61 [ 386.565165][ T9811] usb 1-1: Using ep0 maxpacket: 8 [ 386.684443][ T9742] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 386.687422][ T9811] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 386.702259][ T9811] usb 1-1: config 0 has no interfaces? [ 386.707899][ T9811] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 386.717056][ T9811] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.728321][ T9811] usb 1-1: config 0 descriptor?? [ 386.884548][ T9742] usb 5-1: device descriptor read/8, error -61 [ 386.968456][ T18] usb 1-1: USB disconnect, device number 33 [ 387.017132][ T9742] usb usb5-port1: unable to enumerate USB device 19:40:49 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x101}]}) 19:40:49 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31, 0x1f}], 0x1, 0x0) 19:40:49 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x260a42, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) exit(0xaf1bfeff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000240)=0x5b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 19:40:49 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:49 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f00000001c0)) 19:40:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:40:49 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x28, r3, 0x28007b270fea7691, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 19:40:49 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 387.751904][ T5] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 387.784850][ T9811] usb 5-1: new high-speed USB device number 34 using dummy_hcd 19:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 19:40:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000003b80)=[{&(0x7f0000000080)=""/206, 0xce}, {&(0x7f0000000180)=""/207, 0xcf}, {&(0x7f00000004c0)=""/4096, 0xffffff08}, {&(0x7f0000000280)=""/139, 0x8b}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/195, 0xc3}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000003ac0)=""/175, 0xaf}], 0x9, &(0x7f0000002640)=""/80, 0x50}, 0x1) [ 387.974812][ T9811] usb 5-1: device descriptor read/64, error 18 19:40:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r5, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) [ 388.124942][ T5] usb 4-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 388.152258][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 388.224696][ T18] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 388.246126][ T9811] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 388.370390][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 388.423216][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.433335][ T5] usb 4-1: Product: syz [ 388.438302][ T5] usb 4-1: SerialNumber: syz [ 388.451214][ T9811] usb 5-1: device descriptor read/64, error 18 [ 388.474599][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 388.576425][ T9811] usb usb5-port1: attempt power cycle [ 388.604955][ T18] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 388.624655][ T18] usb 1-1: config 0 has no interfaces? [ 388.630167][ T18] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 388.654472][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.674580][ T18] usb 1-1: config 0 descriptor?? [ 388.745557][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 388.757364][ T5] usb 4-1: USB disconnect, device number 26 [ 388.930122][ T18] usb 1-1: USB disconnect, device number 34 [ 389.294753][ T9811] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 389.464550][ T9811] usb 5-1: device descriptor read/8, error -61 [ 389.734490][ T9811] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 389.904558][ T9811] usb 5-1: device descriptor read/8, error -61 [ 390.025902][ T9811] usb usb5-port1: unable to enumerate USB device 19:40:52 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x1f}]}) 19:40:52 executing program 2: semop(0x0, &(0x7f0000000600)=[{}], 0x1) 19:40:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r5, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) 19:40:52 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:52 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b00010000000009040000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 19:40:52 executing program 2: semop(0x0, &(0x7f0000000600)=[{0x0, 0x0, 0x800}], 0x1) 19:40:52 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 390.884447][ T18] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 390.893937][ T9811] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 390.914724][ T5] usb 5-1: new high-speed USB device number 38 using dummy_hcd 19:40:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r5, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) 19:40:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xd, 0x0, &(0x7f0000000480)) [ 391.126626][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 391.164943][ T5] usb 5-1: Using ep0 maxpacket: 8 19:40:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x20, 0x81, 0x7, 0x9, 0x2}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0xff, 0x6}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3}}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r5, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) [ 391.265138][ T9811] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.279255][ T18] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 391.284792][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 391.301002][ T18] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 391.305485][ T9811] usb 4-1: config 1 interface 0 has no altsetting 0 [ 391.325265][ T5] usb 5-1: config 0 has no interfaces? [ 391.338258][ T5] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 391.343626][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.363475][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.400840][ T18] usb 1-1: config 0 descriptor?? [ 391.427560][ T5] usb 5-1: config 0 descriptor?? [ 391.486509][ T18] yurex 1-1:0.0: Could not find endpoints [ 391.506046][ T9811] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.532999][ T9811] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.584473][ T9811] usb 4-1: Product: syz [ 391.597458][ T9811] usb 4-1: SerialNumber: syz [ 391.673109][ T18] usb 1-1: USB disconnect, device number 35 [ 391.742858][ T9823] usb 5-1: USB disconnect, device number 38 [ 391.914780][ T9811] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 391.943368][ T9811] usb 4-1: USB disconnect, device number 27 19:40:54 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:54 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 19:40:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:40:54 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000003900)='udf\x00', &(0x7f0000003940)='./file0\x00', 0x1e4, 0x5, &(0x7f0000003f80)=[{&(0x7f0000003980), 0x0, 0xc}, {&(0x7f00000039c0)='a', 0x1}, {&(0x7f0000003ac0)="4f855fbf6c37c8bb7986ab7232d204c51fcfc1b668984cdbe57785195dd5507ce2dc9c", 0x23, 0x2}, {&(0x7f0000003b40), 0x0, 0x2}, {&(0x7f0000003bc0)}], 0x0, &(0x7f0000004080)=ANY=[@ANYBLOB='partition=00000000000000000000,undelete,dmode=00000000000000000000002,partition=00000000000000000008,u', @ANYRESDEC=0x0, @ANYRESDEC=0xee00]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) 19:40:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffff7d6a}]}) setpriority(0x0, 0x0, 0x0) 19:40:54 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b00010000000009040000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) [ 392.634853][T11731] UDF-fs: bad mount option "partition=00000000000000000008" or missing value [ 392.662291][ T35] audit: type=1326 audit(1607974854.418:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11726 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 392.793505][T11731] UDF-fs: bad mount option "partition=00000000000000000008" or missing value 19:40:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffff7d6a}]}) poll(0x0, 0x0, 0x0) [ 392.894631][ T9823] usb 1-1: new high-speed USB device number 36 using dummy_hcd 19:40:54 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 392.955611][ T35] audit: type=1326 audit(1607974854.718:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11755 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 [ 392.974480][ T9811] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 392.977004][ T18] usb 4-1: new high-speed USB device number 28 using dummy_hcd 19:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 19:40:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) connect(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @multicast2}, 0x80) [ 393.144523][ T9823] usb 1-1: Using ep0 maxpacket: 8 19:40:54 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000017c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) [ 393.214784][ T9811] usb 5-1: Using ep0 maxpacket: 8 [ 393.286268][ T9823] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 393.311099][ T9823] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 393.334715][ T9811] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 393.341052][ T9823] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.352532][ T9811] usb 5-1: config 0 has no interfaces? [ 393.361599][ T9811] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 393.369256][ T9823] usb 1-1: config 0 descriptor?? [ 393.413851][ T9811] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.424899][ T18] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.437849][ T9823] yurex 1-1:0.0: Could not find endpoints [ 393.439518][ T9811] usb 5-1: config 0 descriptor?? [ 393.457972][ T18] usb 4-1: config 1 interface 0 has no altsetting 0 [ 393.635260][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 393.649204][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.673780][ T18] usb 4-1: Product: syz [ 393.679487][ T18] usb 4-1: SerialNumber: syz [ 393.688832][ T9823] usb 1-1: USB disconnect, device number 36 [ 393.721621][ T9746] usb 5-1: USB disconnect, device number 39 [ 393.935040][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 393.958036][ T18] usb 4-1: USB disconnect, device number 28 19:40:56 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000018c0)="46819e9a18300c24b568fa698ae1366998aa53ea5a78190a698fcaf2679673b014fd19012f08ca27772a34799b1d8739d62faf8b5919f7eae1b0a369cc338effaa609c420fcb5c2bc671930d3c9978e345a2a9fb33d1817956127887032dec0ac8c2a8e263b738c3a51d1716f804b2b5396e6576324575348ee7e47285be993b48a877a1bee520f914144d39232d86d10d61a9a2588f70745f7292e2615805bd0f650f4723f80a3a42892fb25779fbce09245fc31fbda87bfcd699ef9366040a8c16d540ee6e5122710215559593e04e71de0b54314b365f65a13d3f5d08bf765fca14e19e72216ebdb37e1358fc81a3badab28fc16f1703f4a5409f3bf695ee3aabbdc1eb44a8f2511869559932d9f9abf8276ce96f2cf424dcc0fc4bc58b12b531aeb240c744f983dbe9c9fd37aa85c2448cd17cf5b10a860dda6eb6390994df6b2dea633c295d685985242b4ff32687a481e2c55cba3b8ef7c3e7f1eaf972e117aca2fd25e6e1471307716d95ff3bd0f6900d44665228487d13b34124ac89f87604062db2f2b7b9a1d930528b80c7b7956be670212d85ce9fff9c9d25ab23e1dd09b554586354117848e324f6146ba74d712bea717dbf820525d5255e6ff6e9904cc5c73ce30b491d0f93bbc08bffe8d4671bd5e86bd655bf59e75466320a181cd096bcf63f2527b8f20968172486f4afcad027ae15509413be252f86230945ac432e4c6d7f293877f2b8c26812d9ccc144ae84618ce319654182b693cff822ad232567c1a3e0c0f8a9cdd5cc0e3aa8ff3d85d8e548923ebfac81774cb89810646774e32156a0103cc150a02ba23901cb5373060f34b1c21a82ce35c34b39a8263e9a12d1806fa388604ec92753911c3402071b162f4f7011066e08e1461439e9f8c0150f8eca537df7aed1c85e83b8a7015e1f259cd3675c0ba563e18b2a2754d77bb2cc4cf3f662ad3b351508f0c58bd93c86d6d2ba6689004b111100dc2d502fd5e2233423dd9a1c1edad714a9654f077f0b3c7072f22d90955255fbd4a85f762500f6e280eaa3f87c15db37406cc2be28262c6b9e98b99b53616dd433eb04f6edc932e958dac3c6169e2a542c2ea46f62ecf5e87cffd167861fc7739ef0a102321dd684fde52ebad71597e140d62e0155719e200982fd3706d695426e05bde1dcf8f9540546bcd3047df8ef7372c3f329e3fa244a4550dcfc463619dde4bf8d3eb7ae0286c92c701c010ebdf732d09328093ec6a54c6485ab13543a09c3cae742cf5f10b22b5adb03a5b3660858c5bb75b5c71a14d72eebade8db5d3deee692649b4982042ced8036f4570813cea9369dd76c07daeaba499e262e87ea08722dd6616cb719ce6dfb6ee1114cd1d3bd5d743b354c7ca1f04e5d4286600c1f6a553531fdf42913cb5ee321d21cb3691446e6472e7bb01fea3f96a1c0fe191e757813818a807d17e19dbf4976d87c805d30e15e46f16c5eff99ec750e213ebc7a6a369ecf0031990f652247aac75b7358bcd71a88acd9bd3e160f3d48a2fa5da7c5bd4cb0c447c27407a01efa1b371ecf8d088b0d49e81905e1028ba002341fb6f1409662235cc138089e655910e69f286e129f43911bec0bae26afd007dfa456f5fae9ad1f869df5325a77228fe3080150bf2717f24e72d7db524f5e4b766cc0399f970b672a50997e8cd98a145f09415a9874d0fa451fafbbb6fa4091b0390d43496f58dcab634b0912c679c0a41f0a7a49ec90bc282bd4dc044f282585bbcc7d7384c9009ffa989f1f26a10a19b421c8755acdd15b861e70c1c4adfc4408418ff8b293227212cc2675abaab1c4a4f7b2fee95444e707182dafd04a5306ccb0321204936acf067a1e73c389b7878ec3f975730f42f25f29a4b777437e6fbbe97dbdcefc09977db6bb2bea75880ebc1bd0ebeab74f5d015dc7690df32d073b14bd563a746624acdf1c802de0cc30d88f19dd357edf232e29bf2865d8f70188a15a8be923417749a7e2c4be9111de0da6ab67990ab7a184d5fc08f0b99194a0e9de48b87b1d380b45dc594b3ed2be3960e91c99bc55ad7a2c95c5c3f268f81e978011477656c4718fccbdc4b837c380cc364d8735fd280fe8f61d670182846e064c49a8fc43e78207d882b7b5307e4a7642333a9eded7cde64687fa83def800478663bedcd2fd4806556519ccc0cbed3edf6664b96e0d2d5c6b4ca33395b937d2cd136ba06e125502860ec01d1b27c42a256e4850100bc054d860fa2496d7f1e3f82a72673955bdbd0cc68994f6e88402d0c4ec49ad2981bd4c5dece88fa683342e51756a35673e9f1c11e0e66fae646bf61c9d2ce0c42345cb918f4e1e89aa42c6b8ad35b07832934b06d22c346b594579751495fdffb660b6200d608b6e85d363f8175e5179158c761a020bf1af642ef269560264363eec4867f94d73f2742ba17f7fbd1917e683cbfb1ed3d907218ca91f55d99143cf1fb67c8ecc97dc1a76c720faa6bc9b1d42436d40f7e48b85bec674619a4bb5be5e5927e1032c9d3e8416da3ea2c82f714c721f120fe2e83a5ae0fa33b921f1ad04bd50a5aa7cfad931874ebf4165d258366f32c564d7b4c3b11bbaa428c89ae73107d536e6a2d6f4429ea93848f00aa46074fe01043e4af8ba5953f844c3c0742e7fd17385d9fe2914fa82580ebcc0f6a732f8089dad339d363318a5b9523c7f6b4eed5b33ed3c5e977efaaf07fce73f42b88f1b46d6ac4da3b73ac7ef280fa2d74bc349519cef55d70347711d2c7ab6718ba095966f478a55be4db067bb53d6ddf5840d30132cc421842ddebc2610165a6d7547c67e4b828e08d6fe5fe04840a5ab31d416d461a97b1892439750dbeab1e4750d9faaa582c5dd612ab24841711a4a3327d18b857564077ff07ed356fb9ab7a566b4c266fe28a1b096944f435c071235127a08017fba6c27708a7e938179c28108dd6efdc70f7f0f84bc6974ba4e53d73348e846ba10fbc4b7e80f4ba1bfb4bf8b6764ed4d3675d8481620bef0eae76f82e0fd3e917e1d1830ca410bc7ca93989d3451c73d087b5f3cc71bea1d61f3d62b9d56e4066b499eb913cca73f057a0f0a775ab1678405c64bbf13bc3c18a2b3b4b11ec89046ce2aa10145e5cdaf9dd458403921f2259cef911f46ae3702cf7889243cf37cb9a633b8e5cef9f3f3efd56a7ddf7798ba3d225abf814a56e2ecfcc4664f298e4846b50cafd713db8cac7d5d08812da623f12c284096063ba0d1f1d5990e2f78e6bef5bf7c2b5ecee7354d3f1981f0b367cd5d8155b512434302b0f3d9a637919fa7206db0ac35c627023009eb82298e28dac10001cd4eb338f6504ea0ba89748e2f79b6415787b7febc93ce18d36e0480845c5f029dcea9fbe796c2b805a3716410b47a1146910a630afa7e65c83898717851d251bbef10841a39431a2e2af8c5573aa0a19974208c94b93b035119962225eec782adb4d946dbb0f5ad4e4ff4052e3d0f3bc9b81cb017a4b7f2fb1782ea99c66e64c1b9144c80115a313f6335eda8f4fe4edf3c566afbd7153658da29afd14ced0a214e6442e14b0958ba3e0e17b5ed2956a6c18c0f7107439a139ccd46820da535be7aea2650f6cffaf8d605a96a634954bb4c78c741678744e1988536336e5d7acf023bc36b427e524646113895ab1aa866cc6cb0b94976712529c59976a67f4ef8eddb7158d646dd4c2ba5a6bb1d5851ddb70097ad03f0f8453c4f51f0592bfe83c9a10232e465599e48d20cff75db3259996960a04e4a851e03cc1214a749ca54a2981c991c74866748f20499e9db50e53d69d2052317b218f53978d4dcf60a1654c27463c70123490c2a91e6dcd6d6cd4f748d0567185a9a9c856ade76542ff9baa304209985b5308d95a002c990b0708884a8e51e45abf87c6bb04ce5bc1a38fc9e494127746b1b5e46724e8a60bab26054de51ebc2640a21c214de00ac3d12e3d92fc225b96163a3e29b70240fea1b8c2987fba936081beafca199fc829003f34f473fca8bc4375d512c6aec532c74c2f52b99d6c05dcade004f5aef6b9cf3bcae59ac7db0c69ab4710b4f83555761d37988efb6dec80bf34e96d3e35eef581858d289839dfe28be220d47afd5575c51b0d64f72fde74951b0a06981ca91459cdc6b119428f1bcb0a373338257f5001aca9a4da207f7b0f571cdc69aeba99f98755f2254c3d13b8c8469f18b1d4e91ce527f0831e0d5924e8daeee45df74a4774a5b23c8201dfe0c00961e58889bc1041eadfe9eff4eedc9ff0ef2d41b4c9f810c9ee2283874d6f142c3eaed87558e598932037c2ac685b1806b61150d0e6e8ba7308f479810b3fe27f051ed3c76f52f93f1d47a17b578e68e7c61df89d0a42fd8aa9856da766b50d7a496984b62cd595d4a1e5400e49f610d237858f7747ad805d676a32f7a9bd9f6b63c8445125d7fcb2061ef18c36268faf419f4b814d14bfaca7ebeb0d69e109db9fa1d38193cd0df993910c87e97adf5567ba42aa55998151c19cec4432d5b8a454c8429305db14c95b588064e1a8149191ab3d14fe2dc8b237093805422569c2cea1febc8619f302263124c090e8ade75c31d8aa01833d084636d8b7e1d655a8d24ca78380d0ed8ebaa6d4d3f21ca1e143d6723dc3d5921b7c973256696e0ce98f8ce250089095312c2f9db50691069179fe1f89eaa51ceecfa059f73d2af43674837ecda5de318ac98a8a233ad39680567a61d36319833b38a592f48420e879045f28ffa5828d7bdc8de01d3f2d701248a52b2845f6ca39e7193c01b43e5d35baed912a9d5ceb756c23807399c5eedd4b6e8c258f537af8e451a517b6745036b1928dfd3a0fbd3f673b5c6ccc19ab237b67cad3b0c8b171e63c5d500dce8d96043ced09e684fc3aef3d92c8f222eaae534b7201ced0b0af913654ea1028c8c999d6f0b32235c647bd94f5c8c4771ed6f0f480f44e0b971b9a5001175c7309725249875e7f2c8091ff66155d5d0cd05c40eee5bbdd4ea79e980d25f09efc43e5297955d23f708f46e5ad16ad65b07ad9432e377c499ff68766685cb16ddee795ba2bc30896cfcd0d61edbda32c25f5e31ac27ab9152a83f3c75b8c6a040adcf875eef41de3a4f4632528aa71d11421d7965613f2f7b65c7b9e60152d8c5349aec1211a840dee89fa61b9c5946cdc4513471bbe781357cff469d5b49ba38c34e3fc2f35fb787892883085dcfc962f5c1654aa3f8830379a56c4c4e2b321d983f48cf01df7b956ad6367264a97461e90c52b83a434b776d2639522254c76918e4e76a79c97d9cb82c6be82b29b109fc81a58e5583dd7e1e26e2398a26fa9de52be78c47624b14c052aaca6d7ea822bd8712ca4f3ece8007e523eebba482315b125148381fb86f21802f728620798b38de580668e44000832b6502db258d2cf83398b41eacd863c921cc89b38fd9a0bb633c792c5d48bc3c813444aa59f8971ced82fb2460b99f2a94e9aac2f7e76b5ec20def81cc7f385c060fa578f03efddfda15478b62c938ce7789b3c152bce82f4b39cd0aaf5291acd599acba102cf5102b996c5d9645644d2997ee3f8ff6f3a0c8b6e6df299050bb3db3dc38a612d8e9860758d99d51abdb376d4a4e221e091ebdc99a81863ee7380848c93380ed5a3445ba2bcae4191a2ec3e972595cf02656ed9bcf2cd2bfb44b47728639a790f70c679ace6d2924d852149a98ff56e7954f1ce1633a836ed72cdeb6709f6d5a91fc1dcae19aeda61e43b6d9fd1a4bc7b0db40470969550cc4791a9395c027220618d27bc8119a079c64fe05b45e676dff196743e1c3628c92d582c7cc9a28560a38e088d5ee134f11c65c7895997f29c69ce1fb7157e235a3191414bb09cce6acaab159a24ca5c3872cca61e1104e4c45aa740df9bf4ffbc8a145de0f7fd82faa618aeef6fd941b4f6282f47587edd28c5441d7c117eee8eea38a9e4fb4e0cfa4c32826a527bd63e096ed8f3d8455b754f562eb69970918b773951d6e9d26e753a30acfdb43c2642786df23e423794db1ab69b675134c199619746144bc1494b37496af8e2fe35948dccf50cf56030985b872b23dc6f02c9d7dbe60e8c3317380d597ebe343b518d8ad62511b1914cf449d4ed50525e66414457d08fb51e2b4e094c2aac1d2e7f2c5f1e503bfbe71301f87be60d04cee1925c3473790db5904532a00f48b430e774de57f4d354b424b14924baad713bd9357f7ea4a343a1bb085d9ee2a34901051562448869adc83581f8a03b7c1868ca547b392cd3c079e7b447942282ba597b3c5ea6dce919e5979ea0e9e041b54465057d096c79ece7f84ef79d73dfc22d08e12838c3461479c4c2e66d117a872a6f5bfe6a693082dc252972f0ba976cb6142e72efc48dfc0590e169fddd7da8a955410fd208bdef44f6f5edc45d5140b59b067bfb063a1d4b208357c2b7c8eb7c034158590ac887669dbf20bc0ca8bda189c07d4eb09af0be23b923e9f326d69819d50e1f62c849b066e0389577aa0ea3e0093d82ef0625742080bcd2f92d693919b3d0c636c3c674e683d87218ccefa70c66b3a5ddf37e6c3ef546f0c642e0fb2e6a42b9befeca3a6d348315c2c45c5badcd70ed0e7647f01cc8cc520f793899cd4cb70b7dd46c2ff8970f105cbc85b8e290a45b8462ca3759d95acbd23ec8e322a8847b13a68baf563b1cb9774f32ea45717b4492b601ef84521d0754994de5774a72697483e2e2d48f6dfbf73644d362e228a4887a4577a08fd0c3c0468c6c629e32c0d0bc8b8f00470a18dd4d56ea6e4b693f29512ccc7dbc4a0b407ed03f34854f15e001882a357cb5da2d1a44c1ba0cb0215cd30de2ebed155f7296295f3cf0f9cf25aa6d5f235df9c0e7a7530cea9233005db4ffee9b8196d40cd8eed04d419083973ac76ecf67da17cbec2baecda780d5c33c24070d421af395e53bf260d44299b46a2695a44c5eb5befa7e3278b94077cb7090072ea70970762522b2ace215516cc394734e1614f6fe1ca7a7b62c5b074779bb8f31e102f52d617b774b4ec517c482285a8c8c896a04867fa067f0f0895e785aa0609f6fc756e88b0c2fb4e01fe7d657cce7d1f0ffba9d9a430ad98f0ac3224c1864dd3f99780faf0f37de1b458848f43d2be82403568aa00798b1451fb9faa2131da120fa5a8281bbffeb54c5b90649250b6559bddb129be9106cbe126bf47b5ced1bd9c744a434b42db8771961efbf331c5eddcfe6df4c3d7dbfe0ce5d11b00e409d4bd74e8050b84dfa744bbe4d09f6d47945e4354d8e79d6b94ca6bdb475f7e2172a81e0b7582ef015f09b9e5a92b1b63e0e279c5396b5b2ee230324a5184a4ec82641ec9592980786d8a330152106e7673c811a84c912cbda74f4678247b4f3faf91e146745c16b96e291db0deea2130a632bb20d0887ee0ee4a30b42fe575fc38d4face5719e1aaababf8818a2b7e4e3b5229bb34428c9a091ee963fd67495b433f068e337679fb1e50cdf3f5234bf73fd8c460db891afdc29afb842804e1686a3f6321f7dd2a02d3c68b63599f85e3a5a98398d7cd73d6b2ff77bbae5cd87187cae572908033382c632964ed74fec4b17c10d89879796465cff93b7575fc2fd22ae16733bbedbb080b18ad8a0b0454aa62914a56abf03a7399daceb0977b31e748663057cc2ff25df2ca845eeab64a7e1479c2579022ba0475d6eac4d7eaedb8d70cdb5a2d3a6bcbd48ad92044ba838990df93f928d3a4a8736583ff3cc888e4b4969f95506645c5e1c2f3ee1072cce12b4fa40061368fc7cb5cdff04fbe43e0df910edff796c2098a91d31d8a2a3ae894c4a2b27fa475b128620282fd16efe542b57ce65f11aef020ea22aa3148aaaab221d009afd93fac92c769abe8425c2691afdc17503d074e3fe31d0ad0cca9fe0b87ca1cfd5c3a0b68ad110e5fa97bdf1b180b499ac9c1d8b17cdd387ddaf7818274be16c02ecb29d9954e2674c2d1be48fc0ac98bf65b18be53887e48347e6f07938c68ad47010c03aac2cebbe51764500bba6615aaa587ce2a3e61014ed0cdc5fa8fefe9d2fad384b1123a2cbc73e7f35fbc0d9a6baa2b9b93d1ddf69dd7cab745019f32083978b0a6a5d9044d8f41fd79e49e7e077be9645735236d845de727086e8733bcfa1031bc0a526d31e474ff37c426ef63969880b1050b0cb29e2559a5ca793b2678f23cd4e358c277ad9f065d1ecc33f711ffe429b513f1738ab7f7eb010d131cb8fd37990f9ef970f73c8cf9962d20694768c943a653cc19e88ee1b2806595312c527ff3120380cd057ef9d9dfe3fda707e603ea383d8cade4cd09d64d4ed635d3e0c114794481d91d378711a73590bb4c1cf6cc8b72726b01aa83a9d894e489b9f614427c8c5fb09fbdd2288a6993b01ac798670462539e8bc0e8e9e387d9ec5ca4ff89d99b3a73d69ab2378a102222ff5dfde89f8738f16df0f7cbf73687fed17925d70947da256f02ab1e79bc8ced1144915e30b0dd59f8f1d247cf908eb97a14c33308cd9e9e6ba64d58603bb62519ecdbb61af409b7b0f9eec28f5549aa680c6f6b76dcf5fa6b763235fff8b4a7f14c7d16f4271246003e7e9a5746a0d8a084656829f1dc79573e4d9780527358e299c02a881f10c652238b30faf763b03013c4a934f51210f9c81ff09277fb583ab6e352119c2ebab699439c8c5e8872593049056d35537c93278385bdac608426f3cbe3bfaa8d2c83d059581b560ecf67dfe3607773b4ce9293595fc129d1ebd7f8d9324d4c5909afaa459d4488c6cdbb8375a975630bcf7ea6d9f3337d519bc40e21dcc2577531f4590e714e4a3eee4bd8f34b0f134909afb6ec0295832de2178fcdad55517b58947695388726048efa14ef542dec96f5bd48fc8daee53a3440483f02950a1b6e6b31a0dc48490eb1f89d9eedf047b17d9ea359aacf29c0f3d5039f41496c79cdc422bb33d43101ed20a2f222eff875a187feb76338d54e1bc105dc9b8b967539617f47bc1eb40e6e691456cb7df551f53a525a5056ea5bf949b0c5cab441a8b036526dea6ace9e734b778bc7aad314db5abcf66168bf569a723e59fe195ea9dd348a128493d0c918825d8cda81b91b856810c9ef853bbf563831238ab3448d9d5c7345dac5565afe3d56eceb36cd1a5e88a8842481422fceb4be6eaee60211f09d887d264209b3247c85229a21433093697c6ab6a7df068b0a41a57fbd817f4ab33260c496790ce6d82bd2493ab5011b15679f20a11ad71e56937cf3b6818a22b5a532df1587d197d93fd2189dcf7df1081e692aec6a6b0e0ff5863e7428381f6d966f50e15728916dfadaa8882391e9d0704134f0611f1232b10023d3cd526d935a4686f4c78ec9308538e5682934e1dfaed7a7f8d5d9275b44ca71bf86ac01ef2914eaa5a094c306b81b3ba6aa3b132768886de21e758fc0c88e80efbd191519d8564da80997f61ed7a682f0f5d8011c822193d60629abb2438815fa927f6da8f340c3e7e9ebef6afdda577fc55586657b64d752c0af95b521a9fd886488d0f7cb4410820ab488fefdc4dbe33a7ea517200d3bd3a28ed9184769e245ae6fb363c2d5860cb6af6e6beea11cf3724f11dd0d9221ee6865e3dfb25e1f9693bfb1c55a05e4a867e892a2cb3cf157c25009c88f99655d662395a5fb1c946f1301714a178fb8742b58b7e703419552bd32e8d6599904d30e393f213ba830fa047b265f65a8c85bf4ef1a2721052d0f6ac20fb690e7f46c2efcce116f88cdef8497a0137f8b1ff10787d2c5fa31bab871034ba448d4e41366936ac7a5f964a72078ff36e39b5d9fe30c9531b3eb7d79655fa013d03b8f22f72459fbfb723219662e3980633f4047e47592bf080e050a4b88babf034497ad42e334a02fc78f9828768bd9d265cea6f034fa0c40e954d19c3fe28dee2dadd0d8a427c657fcde3a8d17b22f29a4a00b9cbb1137a522eb9b6133d7c42cb25bc1cc0ce79f8e785561800fab8523e757784866a23acb9d94edb1f14759497e8626d8359c51107923f468b2ed9146b6dc6e118b9f1bc8953ed7a0a66aeeb5cd36977ab663f98c82ff17d107e61a361e2f7edff4126bf384e2e6fc1f908dff8649e3321345ada314bbae998c78b5e870fd7c3dc6d50ee488259d6c75a0bf7caa788a5d1596c84c38a5e3f19071e21398b53b3bf70165a24e82873909486f78188cbebef53e4631d6bf4bcbd2f2fa5a572f56b0c054df34e0db5c4e470ee8580a3715200cd0d78979ce8bb74c77e3d4ede9374106e9edbc6a6e3ad33b9ef3613f47ec1b7ff5c29ac0d811eab159bae33bd6b667cfc2ff6ddaecd3128e343451bc7ba735476d55bfba1d7d1bcfdccb04f09944adbc77e47ae5f81bb7067426e9fb3a1827dd1cc4e4c926f87581e9129e5a0190db61339a16ec5d5e730ec90d9f81897efdeaa3e784abdbed47540a2dc33bdaed46e921519ba9767166e3e5f3ad570c98e3c3d3c4c9131b75a5ade5eb92e32eb0cbc5b511ea956c7efea355084f4dce639fd36cd02b78f8399edec0b84e341fa3e314fc9a09e28a6315d966cb7b186cc3757b193c0dd34986035f69ae17417380aed81c604c5fe52a0edb8983e24fc35e527fd2c46702cf5ff4ef5b8e7377fc3f9cf2d2ca0844323f8f02f1bfb7b8014fcbabce8fe721128eb2d372818fbfdf2af9b1b1a8ae18393d718ac529f6735ecddbc1cbbe729ff452024c0e977491035f1cc8077663c4c46806d68fdf0f9b9edc27e25da6ab097d209242df478cb7a12a4d21ea5cad389ac338580ed7404c2ada3503288b96f426ea75263df3b1408c253a0e2248096f473c201e1837e01efda7f92e88afcaf00bf681126908db05cf55ff85fe9f625d01cc67ec062f6a190a06e66816c68b0e89d530eb359bbe2bbcdfee3eee3466695098e008cd768585cc9a59460d891d09f95c6bfbf49de9aa964cb887e70dc1efb945a693ed68346124a693f486c075080d7fb6879071f3dfcb0125288eb64d8d9f3cd594aed738eb02595433bb1e02ae2823d001e404586df33d47cd1070de69a94c98fb42ea991c7e9d2037f8e27e6d64041063851f8126c90f8e30a0009e4dfb429a103466a2aba6246ced9f91f032507bb57dba63cdf9d3e0e311cf1a111943515c30364187d3a4bcaa42e4851d864a84759112f213160392aaf802956682c73878aa5b8eb02ce8c26da863e10227ec620cfdea1c287963ab6470120295c20cc2fcf6395203151df7331b4ae3688856764e50ffa5896caae56819022db2e86cfce3faf9d51c47aab9ca922572df425697edeb3690b2607213837b97a832937b603f50efa1f4f64379108c4cb020dd655ef28b7f804c6312f06c49067055e1860c220c8fdfbfc1436ad491f9b92e45c63e1a964dfd0c588ee56d51cec5008d113efd36cc5f1dc53068b860091e4327f0acab02a95a2b0d9c2c763d984442649773e099e7676e45851c8f60f507026dacef31f59fa8de9eea43173eb7a7d62372e07ea63d721bcf499f8cb1a0b73b23a8f624ceb1c60066fe9d6e5beb939e57c4bb0f3bbb096571e4de5375b674355ad5ca858741cf20b3", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:40:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffff7d6a}]}) sysfs$2(0x2, 0x0, &(0x7f0000000340)=""/154) 19:40:56 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:40:56 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b00010000000009040000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 394.560192][ T35] audit: type=1326 audit(1607974856.318:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11793 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:40:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000018c0)="46819e9a18300c24b568fa698ae1366998aa53ea5a78190a698fcaf2679673b014fd19012f08ca27772a34799b1d8739d62faf8b5919f7eae1b0a369cc338effaa609c420fcb5c2bc671930d3c9978e345a2a9fb33d1817956127887032dec0ac8c2a8e263b738c3a51d1716f804b2b5396e6576324575348ee7e47285be993b48a877a1bee520f914144d39232d86d10d61a9a2588f70745f7292e2615805bd0f650f4723f80a3a42892fb25779fbce09245fc31fbda87bfcd699ef9366040a8c16d540ee6e5122710215559593e04e71de0b54314b365f65a13d3f5d08bf765fca14e19e72216ebdb37e1358fc81a3badab28fc16f1703f4a5409f3bf695ee3aabbdc1eb44a8f2511869559932d9f9abf8276ce96f2cf424dcc0fc4bc58b12b531aeb240c744f983dbe9c9fd37aa85c2448cd17cf5b10a860dda6eb6390994df6b2dea633c295d685985242b4ff32687a481e2c55cba3b8ef7c3e7f1eaf972e117aca2fd25e6e1471307716d95ff3bd0f6900d44665228487d13b34124ac89f87604062db2f2b7b9a1d930528b80c7b7956be670212d85ce9fff9c9d25ab23e1dd09b554586354117848e324f6146ba74d712bea717dbf820525d5255e6ff6e9904cc5c73ce30b491d0f93bbc08bffe8d4671bd5e86bd655bf59e75466320a181cd096bcf63f2527b8f20968172486f4afcad027ae15509413be252f86230945ac432e4c6d7f293877f2b8c26812d9ccc144ae84618ce319654182b693cff822ad232567c1a3e0c0f8a9cdd5cc0e3aa8ff3d85d8e548923ebfac81774cb89810646774e32156a0103cc150a02ba23901cb5373060f34b1c21a82ce35c34b39a8263e9a12d1806fa388604ec92753911c3402071b162f4f7011066e08e1461439e9f8c0150f8eca537df7aed1c85e83b8a7015e1f259cd3675c0ba563e18b2a2754d77bb2cc4cf3f662ad3b351508f0c58bd93c86d6d2ba6689004b111100dc2d502fd5e2233423dd9a1c1edad714a9654f077f0b3c7072f22d90955255fbd4a85f762500f6e280eaa3f87c15db37406cc2be28262c6b9e98b99b53616dd433eb04f6edc932e958dac3c6169e2a542c2ea46f62ecf5e87cffd167861fc7739ef0a102321dd684fde52ebad71597e140d62e0155719e200982fd3706d695426e05bde1dcf8f9540546bcd3047df8ef7372c3f329e3fa244a4550dcfc463619dde4bf8d3eb7ae0286c92c701c010ebdf732d09328093ec6a54c6485ab13543a09c3cae742cf5f10b22b5adb03a5b3660858c5bb75b5c71a14d72eebade8db5d3deee692649b4982042ced8036f4570813cea9369dd76c07daeaba499e262e87ea08722dd6616cb719ce6dfb6ee1114cd1d3bd5d743b354c7ca1f04e5d4286600c1f6a553531fdf42913cb5ee321d21cb3691446e6472e7bb01fea3f96a1c0fe191e757813818a807d17e19dbf4976d87c805d30e15e46f16c5eff99ec750e213ebc7a6a369ecf0031990f652247aac75b7358bcd71a88acd9bd3e160f3d48a2fa5da7c5bd4cb0c447c27407a01efa1b371ecf8d088b0d49e81905e1028ba002341fb6f1409662235cc138089e655910e69f286e129f43911bec0bae26afd007dfa456f5fae9ad1f869df5325a77228fe3080150bf2717f24e72d7db524f5e4b766cc0399f970b672a50997e8cd98a145f09415a9874d0fa451fafbbb6fa4091b0390d43496f58dcab634b0912c679c0a41f0a7a49ec90bc282bd4dc044f282585bbcc7d7384c9009ffa989f1f26a10a19b421c8755acdd15b861e70c1c4adfc4408418ff8b293227212cc2675abaab1c4a4f7b2fee95444e707182dafd04a5306ccb0321204936acf067a1e73c389b7878ec3f975730f42f25f29a4b777437e6fbbe97dbdcefc09977db6bb2bea75880ebc1bd0ebeab74f5d015dc7690df32d073b14bd563a746624acdf1c802de0cc30d88f19dd357edf232e29bf2865d8f70188a15a8be923417749a7e2c4be9111de0da6ab67990ab7a184d5fc08f0b99194a0e9de48b87b1d380b45dc594b3ed2be3960e91c99bc55ad7a2c95c5c3f268f81e978011477656c4718fccbdc4b837c380cc364d8735fd280fe8f61d670182846e064c49a8fc43e78207d882b7b5307e4a7642333a9eded7cde64687fa83def800478663bedcd2fd4806556519ccc0cbed3edf6664b96e0d2d5c6b4ca33395b937d2cd136ba06e125502860ec01d1b27c42a256e4850100bc054d860fa2496d7f1e3f82a72673955bdbd0cc68994f6e88402d0c4ec49ad2981bd4c5dece88fa683342e51756a35673e9f1c11e0e66fae646bf61c9d2ce0c42345cb918f4e1e89aa42c6b8ad35b07832934b06d22c346b594579751495fdffb660b6200d608b6e85d363f8175e5179158c761a020bf1af642ef269560264363eec4867f94d73f2742ba17f7fbd1917e683cbfb1ed3d907218ca91f55d99143cf1fb67c8ecc97dc1a76c720faa6bc9b1d42436d40f7e48b85bec674619a4bb5be5e5927e1032c9d3e8416da3ea2c82f714c721f120fe2e83a5ae0fa33b921f1ad04bd50a5aa7cfad931874ebf4165d258366f32c564d7b4c3b11bbaa428c89ae73107d536e6a2d6f4429ea93848f00aa46074fe01043e4af8ba5953f844c3c0742e7fd17385d9fe2914fa82580ebcc0f6a732f8089dad339d363318a5b9523c7f6b4eed5b33ed3c5e977efaaf07fce73f42b88f1b46d6ac4da3b73ac7ef280fa2d74bc349519cef55d70347711d2c7ab6718ba095966f478a55be4db067bb53d6ddf5840d30132cc421842ddebc2610165a6d7547c67e4b828e08d6fe5fe04840a5ab31d416d461a97b1892439750dbeab1e4750d9faaa582c5dd612ab24841711a4a3327d18b857564077ff07ed356fb9ab7a566b4c266fe28a1b096944f435c071235127a08017fba6c27708a7e938179c28108dd6efdc70f7f0f84bc6974ba4e53d73348e846ba10fbc4b7e80f4ba1bfb4bf8b6764ed4d3675d8481620bef0eae76f82e0fd3e917e1d1830ca410bc7ca93989d3451c73d087b5f3cc71bea1d61f3d62b9d56e4066b499eb913cca73f057a0f0a775ab1678405c64bbf13bc3c18a2b3b4b11ec89046ce2aa10145e5cdaf9dd458403921f2259cef911f46ae3702cf7889243cf37cb9a633b8e5cef9f3f3efd56a7ddf7798ba3d225abf814a56e2ecfcc4664f298e4846b50cafd713db8cac7d5d08812da623f12c284096063ba0d1f1d5990e2f78e6bef5bf7c2b5ecee7354d3f1981f0b367cd5d8155b512434302b0f3d9a637919fa7206db0ac35c627023009eb82298e28dac10001cd4eb338f6504ea0ba89748e2f79b6415787b7febc93ce18d36e0480845c5f029dcea9fbe796c2b805a3716410b47a1146910a630afa7e65c83898717851d251bbef10841a39431a2e2af8c5573aa0a19974208c94b93b035119962225eec782adb4d946dbb0f5ad4e4ff4052e3d0f3bc9b81cb017a4b7f2fb1782ea99c66e64c1b9144c80115a313f6335eda8f4fe4edf3c566afbd7153658da29afd14ced0a214e6442e14b0958ba3e0e17b5ed2956a6c18c0f7107439a139ccd46820da535be7aea2650f6cffaf8d605a96a634954bb4c78c741678744e1988536336e5d7acf023bc36b427e524646113895ab1aa866cc6cb0b94976712529c59976a67f4ef8eddb7158d646dd4c2ba5a6bb1d5851ddb70097ad03f0f8453c4f51f0592bfe83c9a10232e465599e48d20cff75db3259996960a04e4a851e03cc1214a749ca54a2981c991c74866748f20499e9db50e53d69d2052317b218f53978d4dcf60a1654c27463c70123490c2a91e6dcd6d6cd4f748d0567185a9a9c856ade76542ff9baa304209985b5308d95a002c990b0708884a8e51e45abf87c6bb04ce5bc1a38fc9e494127746b1b5e46724e8a60bab26054de51ebc2640a21c214de00ac3d12e3d92fc225b96163a3e29b70240fea1b8c2987fba936081beafca199fc829003f34f473fca8bc4375d512c6aec532c74c2f52b99d6c05dcade004f5aef6b9cf3bcae59ac7db0c69ab4710b4f83555761d37988efb6dec80bf34e96d3e35eef581858d289839dfe28be220d47afd5575c51b0d64f72fde74951b0a06981ca91459cdc6b119428f1bcb0a373338257f5001aca9a4da207f7b0f571cdc69aeba99f98755f2254c3d13b8c8469f18b1d4e91ce527f0831e0d5924e8daeee45df74a4774a5b23c8201dfe0c00961e58889bc1041eadfe9eff4eedc9ff0ef2d41b4c9f810c9ee2283874d6f142c3eaed87558e598932037c2ac685b1806b61150d0e6e8ba7308f479810b3fe27f051ed3c76f52f93f1d47a17b578e68e7c61df89d0a42fd8aa9856da766b50d7a496984b62cd595d4a1e5400e49f610d237858f7747ad805d676a32f7a9bd9f6b63c8445125d7fcb2061ef18c36268faf419f4b814d14bfaca7ebeb0d69e109db9fa1d38193cd0df993910c87e97adf5567ba42aa55998151c19cec4432d5b8a454c8429305db14c95b588064e1a8149191ab3d14fe2dc8b237093805422569c2cea1febc8619f302263124c090e8ade75c31d8aa01833d084636d8b7e1d655a8d24ca78380d0ed8ebaa6d4d3f21ca1e143d6723dc3d5921b7c973256696e0ce98f8ce250089095312c2f9db50691069179fe1f89eaa51ceecfa059f73d2af43674837ecda5de318ac98a8a233ad39680567a61d36319833b38a592f48420e879045f28ffa5828d7bdc8de01d3f2d701248a52b2845f6ca39e7193c01b43e5d35baed912a9d5ceb756c23807399c5eedd4b6e8c258f537af8e451a517b6745036b1928dfd3a0fbd3f673b5c6ccc19ab237b67cad3b0c8b171e63c5d500dce8d96043ced09e684fc3aef3d92c8f222eaae534b7201ced0b0af913654ea1028c8c999d6f0b32235c647bd94f5c8c4771ed6f0f480f44e0b971b9a5001175c7309725249875e7f2c8091ff66155d5d0cd05c40eee5bbdd4ea79e980d25f09efc43e5297955d23f708f46e5ad16ad65b07ad9432e377c499ff68766685cb16ddee795ba2bc30896cfcd0d61edbda32c25f5e31ac27ab9152a83f3c75b8c6a040adcf875eef41de3a4f4632528aa71d11421d7965613f2f7b65c7b9e60152d8c5349aec1211a840dee89fa61b9c5946cdc4513471bbe781357cff469d5b49ba38c34e3fc2f35fb787892883085dcfc962f5c1654aa3f8830379a56c4c4e2b321d983f48cf01df7b956ad6367264a97461e90c52b83a434b776d2639522254c76918e4e76a79c97d9cb82c6be82b29b109fc81a58e5583dd7e1e26e2398a26fa9de52be78c47624b14c052aaca6d7ea822bd8712ca4f3ece8007e523eebba482315b125148381fb86f21802f728620798b38de580668e44000832b6502db258d2cf83398b41eacd863c921cc89b38fd9a0bb633c792c5d48bc3c813444aa59f8971ced82fb2460b99f2a94e9aac2f7e76b5ec20def81cc7f385c060fa578f03efddfda15478b62c938ce7789b3c152bce82f4b39cd0aaf5291acd599acba102cf5102b996c5d9645644d2997ee3f8ff6f3a0c8b6e6df299050bb3db3dc38a612d8e9860758d99d51abdb376d4a4e221e091ebdc99a81863ee7380848c93380ed5a3445ba2bcae4191a2ec3e972595cf02656ed9bcf2cd2bfb44b47728639a790f70c679ace6d2924d852149a98ff56e7954f1ce1633a836ed72cdeb6709f6d5a91fc1dcae19aeda61e43b6d9fd1a4bc7b0db40470969550cc4791a9395c027220618d27bc8119a079c64fe05b45e676dff196743e1c3628c92d582c7cc9a28560a38e088d5ee134f11c65c7895997f29c69ce1fb7157e235a3191414bb09cce6acaab159a24ca5c3872cca61e1104e4c45aa740df9bf4ffbc8a145de0f7fd82faa618aeef6fd941b4f6282f47587edd28c5441d7c117eee8eea38a9e4fb4e0cfa4c32826a527bd63e096ed8f3d8455b754f562eb69970918b773951d6e9d26e753a30acfdb43c2642786df23e423794db1ab69b675134c199619746144bc1494b37496af8e2fe35948dccf50cf56030985b872b23dc6f02c9d7dbe60e8c3317380d597ebe343b518d8ad62511b1914cf449d4ed50525e66414457d08fb51e2b4e094c2aac1d2e7f2c5f1e503bfbe71301f87be60d04cee1925c3473790db5904532a00f48b430e774de57f4d354b424b14924baad713bd9357f7ea4a343a1bb085d9ee2a34901051562448869adc83581f8a03b7c1868ca547b392cd3c079e7b447942282ba597b3c5ea6dce919e5979ea0e9e041b54465057d096c79ece7f84ef79d73dfc22d08e12838c3461479c4c2e66d117a872a6f5bfe6a693082dc252972f0ba976cb6142e72efc48dfc0590e169fddd7da8a955410fd208bdef44f6f5edc45d5140b59b067bfb063a1d4b208357c2b7c8eb7c034158590ac887669dbf20bc0ca8bda189c07d4eb09af0be23b923e9f326d69819d50e1f62c849b066e0389577aa0ea3e0093d82ef0625742080bcd2f92d693919b3d0c636c3c674e683d87218ccefa70c66b3a5ddf37e6c3ef546f0c642e0fb2e6a42b9befeca3a6d348315c2c45c5badcd70ed0e7647f01cc8cc520f793899cd4cb70b7dd46c2ff8970f105cbc85b8e290a45b8462ca3759d95acbd23ec8e322a8847b13a68baf563b1cb9774f32ea45717b4492b601ef84521d0754994de5774a72697483e2e2d48f6dfbf73644d362e228a4887a4577a08fd0c3c0468c6c629e32c0d0bc8b8f00470a18dd4d56ea6e4b693f29512ccc7dbc4a0b407ed03f34854f15e001882a357cb5da2d1a44c1ba0cb0215cd30de2ebed155f7296295f3cf0f9cf25aa6d5f235df9c0e7a7530cea9233005db4ffee9b8196d40cd8eed04d419083973ac76ecf67da17cbec2baecda780d5c33c24070d421af395e53bf260d44299b46a2695a44c5eb5befa7e3278b94077cb7090072ea70970762522b2ace215516cc394734e1614f6fe1ca7a7b62c5b074779bb8f31e102f52d617b774b4ec517c482285a8c8c896a04867fa067f0f0895e785aa0609f6fc756e88b0c2fb4e01fe7d657cce7d1f0ffba9d9a430ad98f0ac3224c1864dd3f99780faf0f37de1b458848f43d2be82403568aa00798b1451fb9faa2131da120fa5a8281bbffeb54c5b90649250b6559bddb129be9106cbe126bf47b5ced1bd9c744a434b42db8771961efbf331c5eddcfe6df4c3d7dbfe0ce5d11b00e409d4bd74e8050b84dfa744bbe4d09f6d47945e4354d8e79d6b94ca6bdb475f7e2172a81e0b7582ef015f09b9e5a92b1b63e0e279c5396b5b2ee230324a5184a4ec82641ec9592980786d8a330152106e7673c811a84c912cbda74f4678247b4f3faf91e146745c16b96e291db0deea2130a632bb20d0887ee0ee4a30b42fe575fc38d4face5719e1aaababf8818a2b7e4e3b5229bb34428c9a091ee963fd67495b433f068e337679fb1e50cdf3f5234bf73fd8c460db891afdc29afb842804e1686a3f6321f7dd2a02d3c68b63599f85e3a5a98398d7cd73d6b2ff77bbae5cd87187cae572908033382c632964ed74fec4b17c10d89879796465cff93b7575fc2fd22ae16733bbedbb080b18ad8a0b0454aa62914a56abf03a7399daceb0977b31e748663057cc2ff25df2ca845eeab64a7e1479c2579022ba0475d6eac4d7eaedb8d70cdb5a2d3a6bcbd48ad92044ba838990df93f928d3a4a8736583ff3cc888e4b4969f95506645c5e1c2f3ee1072cce12b4fa40061368fc7cb5cdff04fbe43e0df910edff796c2098a91d31d8a2a3ae894c4a2b27fa475b128620282fd16efe542b57ce65f11aef020ea22aa3148aaaab221d009afd93fac92c769abe8425c2691afdc17503d074e3fe31d0ad0cca9fe0b87ca1cfd5c3a0b68ad110e5fa97bdf1b180b499ac9c1d8b17cdd387ddaf7818274be16c02ecb29d9954e2674c2d1be48fc0ac98bf65b18be53887e48347e6f07938c68ad47010c03aac2cebbe51764500bba6615aaa587ce2a3e61014ed0cdc5fa8fefe9d2fad384b1123a2cbc73e7f35fbc0d9a6baa2b9b93d1ddf69dd7cab745019f32083978b0a6a5d9044d8f41fd79e49e7e077be9645735236d845de727086e8733bcfa1031bc0a526d31e474ff37c426ef63969880b1050b0cb29e2559a5ca793b2678f23cd4e358c277ad9f065d1ecc33f711ffe429b513f1738ab7f7eb010d131cb8fd37990f9ef970f73c8cf9962d20694768c943a653cc19e88ee1b2806595312c527ff3120380cd057ef9d9dfe3fda707e603ea383d8cade4cd09d64d4ed635d3e0c114794481d91d378711a73590bb4c1cf6cc8b72726b01aa83a9d894e489b9f614427c8c5fb09fbdd2288a6993b01ac798670462539e8bc0e8e9e387d9ec5ca4ff89d99b3a73d69ab2378a102222ff5dfde89f8738f16df0f7cbf73687fed17925d70947da256f02ab1e79bc8ced1144915e30b0dd59f8f1d247cf908eb97a14c33308cd9e9e6ba64d58603bb62519ecdbb61af409b7b0f9eec28f5549aa680c6f6b76dcf5fa6b763235fff8b4a7f14c7d16f4271246003e7e9a5746a0d8a084656829f1dc79573e4d9780527358e299c02a881f10c652238b30faf763b03013c4a934f51210f9c81ff09277fb583ab6e352119c2ebab699439c8c5e8872593049056d35537c93278385bdac608426f3cbe3bfaa8d2c83d059581b560ecf67dfe3607773b4ce9293595fc129d1ebd7f8d9324d4c5909afaa459d4488c6cdbb8375a975630bcf7ea6d9f3337d519bc40e21dcc2577531f4590e714e4a3eee4bd8f34b0f134909afb6ec0295832de2178fcdad55517b58947695388726048efa14ef542dec96f5bd48fc8daee53a3440483f02950a1b6e6b31a0dc48490eb1f89d9eedf047b17d9ea359aacf29c0f3d5039f41496c79cdc422bb33d43101ed20a2f222eff875a187feb76338d54e1bc105dc9b8b967539617f47bc1eb40e6e691456cb7df551f53a525a5056ea5bf949b0c5cab441a8b036526dea6ace9e734b778bc7aad314db5abcf66168bf569a723e59fe195ea9dd348a128493d0c918825d8cda81b91b856810c9ef853bbf563831238ab3448d9d5c7345dac5565afe3d56eceb36cd1a5e88a8842481422fceb4be6eaee60211f09d887d264209b3247c85229a21433093697c6ab6a7df068b0a41a57fbd817f4ab33260c496790ce6d82bd2493ab5011b15679f20a11ad71e56937cf3b6818a22b5a532df1587d197d93fd2189dcf7df1081e692aec6a6b0e0ff5863e7428381f6d966f50e15728916dfadaa8882391e9d0704134f0611f1232b10023d3cd526d935a4686f4c78ec9308538e5682934e1dfaed7a7f8d5d9275b44ca71bf86ac01ef2914eaa5a094c306b81b3ba6aa3b132768886de21e758fc0c88e80efbd191519d8564da80997f61ed7a682f0f5d8011c822193d60629abb2438815fa927f6da8f340c3e7e9ebef6afdda577fc55586657b64d752c0af95b521a9fd886488d0f7cb4410820ab488fefdc4dbe33a7ea517200d3bd3a28ed9184769e245ae6fb363c2d5860cb6af6e6beea11cf3724f11dd0d9221ee6865e3dfb25e1f9693bfb1c55a05e4a867e892a2cb3cf157c25009c88f99655d662395a5fb1c946f1301714a178fb8742b58b7e703419552bd32e8d6599904d30e393f213ba830fa047b265f65a8c85bf4ef1a2721052d0f6ac20fb690e7f46c2efcce116f88cdef8497a0137f8b1ff10787d2c5fa31bab871034ba448d4e41366936ac7a5f964a72078ff36e39b5d9fe30c9531b3eb7d79655fa013d03b8f22f72459fbfb723219662e3980633f4047e47592bf080e050a4b88babf034497ad42e334a02fc78f9828768bd9d265cea6f034fa0c40e954d19c3fe28dee2dadd0d8a427c657fcde3a8d17b22f29a4a00b9cbb1137a522eb9b6133d7c42cb25bc1cc0ce79f8e785561800fab8523e757784866a23acb9d94edb1f14759497e8626d8359c51107923f468b2ed9146b6dc6e118b9f1bc8953ed7a0a66aeeb5cd36977ab663f98c82ff17d107e61a361e2f7edff4126bf384e2e6fc1f908dff8649e3321345ada314bbae998c78b5e870fd7c3dc6d50ee488259d6c75a0bf7caa788a5d1596c84c38a5e3f19071e21398b53b3bf70165a24e82873909486f78188cbebef53e4631d6bf4bcbd2f2fa5a572f56b0c054df34e0db5c4e470ee8580a3715200cd0d78979ce8bb74c77e3d4ede9374106e9edbc6a6e3ad33b9ef3613f47ec1b7ff5c29ac0d811eab159bae33bd6b667cfc2ff6ddaecd3128e343451bc7ba735476d55bfba1d7d1bcfdccb04f09944adbc77e47ae5f81bb7067426e9fb3a1827dd1cc4e4c926f87581e9129e5a0190db61339a16ec5d5e730ec90d9f81897efdeaa3e784abdbed47540a2dc33bdaed46e921519ba9767166e3e5f3ad570c98e3c3d3c4c9131b75a5ade5eb92e32eb0cbc5b511ea956c7efea355084f4dce639fd36cd02b78f8399edec0b84e341fa3e314fc9a09e28a6315d966cb7b186cc3757b193c0dd34986035f69ae17417380aed81c604c5fe52a0edb8983e24fc35e527fd2c46702cf5ff4ef5b8e7377fc3f9cf2d2ca0844323f8f02f1bfb7b8014fcbabce8fe721128eb2d372818fbfdf2af9b1b1a8ae18393d718ac529f6735ecddbc1cbbe729ff452024c0e977491035f1cc8077663c4c46806d68fdf0f9b9edc27e25da6ab097d209242df478cb7a12a4d21ea5cad389ac338580ed7404c2ada3503288b96f426ea75263df3b1408c253a0e2248096f473c201e1837e01efda7f92e88afcaf00bf681126908db05cf55ff85fe9f625d01cc67ec062f6a190a06e66816c68b0e89d530eb359bbe2bbcdfee3eee3466695098e008cd768585cc9a59460d891d09f95c6bfbf49de9aa964cb887e70dc1efb945a693ed68346124a693f486c075080d7fb6879071f3dfcb0125288eb64d8d9f3cd594aed738eb02595433bb1e02ae2823d001e404586df33d47cd1070de69a94c98fb42ea991c7e9d2037f8e27e6d64041063851f8126c90f8e30a0009e4dfb429a103466a2aba6246ced9f91f032507bb57dba63cdf9d3e0e311cf1a111943515c30364187d3a4bcaa42e4851d864a84759112f213160392aaf802956682c73878aa5b8eb02ce8c26da863e10227ec620cfdea1c287963ab6470120295c20cc2fcf6395203151df7331b4ae3688856764e50ffa5896caae56819022db2e86cfce3faf9d51c47aab9ca922572df425697edeb3690b2607213837b97a832937b603f50efa1f4f64379108c4cb020dd655ef28b7f804c6312f06c49067055e1860c220c8fdfbfc1436ad491f9b92e45c63e1a964dfd0c588ee56d51cec5008d113efd36cc5f1dc53068b860091e4327f0acab02a95a2b0d9c2c763d984442649773e099e7676e45851c8f60f507026dacef31f59fa8de9eea43173eb7a7d62372e07ea63d721bcf499f8cb1a0b73b23a8f624ceb1c60066fe9d6e5beb939e57c4bb0f3bbb096571e4de5375b674355ad5ca858741cf20b3", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:40:56 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) clock_gettime(0x0, &(0x7f0000000180)) 19:40:56 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000012c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 19:40:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000018c0)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 394.814650][ T5] usb 1-1: new high-speed USB device number 37 using dummy_hcd 19:40:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffff7d6a}]}) r0 = socket$nl_audit(0x10, 0x3, 0x9) flistxattr(r0, 0x0, 0x0) 19:40:56 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 394.864557][ T18] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 394.895745][ T9746] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 394.995683][ T35] audit: type=1326 audit(1607974856.758:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11821 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 [ 395.054638][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 395.154898][ T9746] usb 5-1: Using ep0 maxpacket: 8 [ 395.174643][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 395.195803][ T5] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 395.207528][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.223225][ T5] usb 1-1: config 0 descriptor?? [ 395.267290][ T18] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.283983][ T18] usb 4-1: config 1 interface 0 has no altsetting 0 [ 395.286355][ T5] yurex 1-1:0.0: Could not find endpoints [ 395.294910][ T9746] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 395.319359][ T9746] usb 5-1: config 0 has no interfaces? [ 395.333117][ T9746] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 395.343108][ T9746] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.357304][ T9746] usb 5-1: config 0 descriptor?? [ 395.484974][ T18] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.507635][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.526465][ T18] usb 4-1: Product: syz [ 395.530759][ T18] usb 4-1: SerialNumber: syz [ 395.561805][ T9746] usb 1-1: USB disconnect, device number 37 [ 395.621183][ T9823] usb 5-1: USB disconnect, device number 40 [ 395.794927][ T18] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 395.819381][ T18] usb 4-1: USB disconnect, device number 29 19:40:58 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b00010000000009040000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:40:58 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000018c0)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:40:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffff7d6a}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:40:58 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b000100000000090400000103030000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:40:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0xc1}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 396.415803][ T35] audit: type=1326 audit(1607974858.168:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11859 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:40:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffff7d68}]}) fsync(0xffffffffffffffff) 19:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') syz_mount_image$squashfs(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x7, 0x0) [ 396.670605][ T35] audit: type=1326 audit(1607974858.428:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11876 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:40:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000140)={{0x0, r2/1000+10000}}, &(0x7f0000000180)) [ 396.724472][ T9811] usb 1-1: new high-speed USB device number 38 using dummy_hcd 19:40:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./bus\x00') [ 396.784694][ T5] usb 5-1: new high-speed USB device number 41 using dummy_hcd 19:40:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001680), 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x76e4c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) [ 396.835079][T10588] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 396.965214][ T9811] usb 1-1: Using ep0 maxpacket: 8 [ 397.034822][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 397.084600][ T9811] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 397.104521][ T9811] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 397.135286][ T9811] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 397.155072][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 397.165418][ T9811] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.176960][ T5] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 397.196346][ T9811] usb 1-1: config 0 descriptor?? [ 397.207649][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.221886][T10588] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.235599][T10588] usb 4-1: config 1 interface 0 has no altsetting 0 [ 397.248922][ T5] usb 5-1: config 0 descriptor?? [ 397.267098][ T9811] yurex 1-1:0.0: Could not find endpoints [ 397.273821][ T9811] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 397.289071][ T5] yurex 5-1:0.0: Could not find endpoints [ 397.404936][T10588] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.414037][T10588] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.434766][T10588] usb 4-1: Product: syz [ 397.445383][T10588] usb 4-1: SerialNumber: syz [ 397.476083][ T9823] usb 1-1: USB disconnect, device number 38 [ 397.491228][ T9811] usb 5-1: USB disconnect, device number 41 [ 397.724763][T10588] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 397.729744][T10588] usb 4-1: USB disconnect, device number 30 19:41:00 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b00010000000009040000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:41:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x1000}], 0x0, &(0x7f0000013a00)) 19:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000140)={{0x0, r2/1000+10000}}, &(0x7f0000000180)) 19:41:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001680), 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x76e4c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 19:41:00 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b000100000000090400000103030000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 19:41:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x3, 0x40}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 398.321626][T11939] loop1: detected capacity change from 512 to 0 19:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000140)={{0x0, r2/1000+10000}}, &(0x7f0000000180)) [ 398.382165][T11939] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 398.401537][T11939] EXT4-fs (loop1): group descriptors corrupted! [ 398.473929][T11939] loop1: detected capacity change from 512 to 0 [ 398.499906][T11939] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 398.551705][T11939] EXT4-fs (loop1): group descriptors corrupted! [ 398.564836][ T9823] usb 1-1: new high-speed USB device number 39 using dummy_hcd 19:41:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@stripe={'stripe'}}]}) [ 398.645698][ T9746] usb 5-1: new high-speed USB device number 42 using dummy_hcd 19:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000140)={{0x0, r2/1000+10000}}, &(0x7f0000000180)) [ 398.711685][T11963] loop1: detected capacity change from 4 to 0 [ 398.724497][T10588] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 398.740225][T11963] EXT4-fs (loop1): Can't read superblock on 2nd try [ 398.796773][T11963] loop1: detected capacity change from 4 to 0 [ 398.822535][T11963] EXT4-fs (loop1): Can't read superblock on 2nd try [ 398.834473][ T9823] usb 1-1: Using ep0 maxpacket: 8 19:41:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000090000001000510002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 19:41:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x22, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') [ 398.904471][ T9746] usb 5-1: Using ep0 maxpacket: 8 [ 398.955272][ T9823] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 398.971486][ T9823] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 398.993277][T11977] loop5: detected capacity change from 4 to 0 [ 399.033872][T11977] ================================================================================ [ 399.034972][ T9823] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 399.054084][ T9746] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 399.064850][ T9746] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 399.073967][ T9746] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.084878][ T9823] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.094955][T10588] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.100315][ T9746] usb 5-1: config 0 descriptor?? [ 399.118135][ T9823] usb 1-1: config 0 descriptor?? 19:41:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001680), 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x76e4c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) [ 399.129692][T11977] UBSAN: shift-out-of-bounds in fs/ext4/super.c:4190:25 [ 399.146802][T11977] shift exponent 5308432 is too large for 32-bit type 'int' [ 399.154236][T11977] CPU: 1 PID: 11977 Comm: syz-executor.5 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 399.159361][T10588] usb 4-1: config 1 interface 0 has no altsetting 0 [ 399.164241][T11977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.164291][T11977] Call Trace: [ 399.164304][T11977] dump_stack+0x107/0x163 [ 399.188588][T11977] ubsan_epilogue+0xb/0x5a [ 399.193030][T11977] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 399.199828][T11977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 399.206109][T11977] ext4_fill_super.cold+0x154/0x3ce [ 399.211353][T11977] ? lock_downgrade+0x6d0/0x6d0 [ 399.216239][T11977] ? snprintf+0xbb/0xf0 [ 399.220414][T11977] ? ext4_calculate_overhead+0x1390/0x1390 [ 399.226271][T11977] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 399.232001][T11977] ? set_blocksize+0x1bb/0x400 [ 399.236792][T11977] mount_bdev+0x34d/0x410 [ 399.241138][T11977] ? ext4_calculate_overhead+0x1390/0x1390 [ 399.246960][T11977] ? __save_error_info+0x800/0x800 [ 399.252091][T11977] legacy_get_tree+0x105/0x220 [ 399.256879][T11977] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 399.263133][T11977] ? ns_capable_common+0x117/0x140 [ 399.268260][T11977] vfs_get_tree+0x89/0x2f0 [ 399.272705][T11977] path_mount+0x12ae/0x1e70 [ 399.277225][T11977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 399.283492][T11977] ? strncpy_from_user+0x2a0/0x3e0 [ 399.288631][T11977] ? finish_automount+0xb20/0xb20 [ 399.293668][T11977] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 399.299920][T11977] ? getname_flags.part.0+0x1dd/0x4f0 [ 399.305311][T11977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 399.311574][T11977] __x64_sys_mount+0x27f/0x300 [ 399.316354][T11977] ? copy_mnt_ns+0xae0/0xae0 [ 399.320961][T11977] ? syscall_enter_from_user_mode+0x1d/0x50 [ 399.326874][T11977] do_syscall_64+0x2d/0x70 [ 399.331317][T11977] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.337225][T11977] RIP: 0033:0x460baa [ 399.341128][T11977] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 399.360744][T11977] RSP: 002b:00007f2b3654aa78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 399.369192][T11977] RAX: ffffffffffffffda RBX: 00007f2b3654ab10 RCX: 0000000000460baa [ 399.377170][T11977] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2b3654aad0 [ 399.385158][T11977] RBP: 00007f2b3654aad0 R08: 00007f2b3654ab10 R09: 0000000020000000 [ 399.393136][T11977] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 399.401119][T11977] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 399.412269][ T9746] yurex 5-1:0.0: Could not find endpoints [ 399.420751][ T9823] yurex 1-1:0.0: Could not find endpoints [ 399.442796][ T9823] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 399.511615][T11977] ================================================================================ [ 399.539913][T11977] Kernel panic - not syncing: panic_on_warn set ... [ 399.546539][T11977] CPU: 0 PID: 11977 Comm: syz-executor.5 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 399.556536][T11977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.566633][T11977] Call Trace: [ 399.569922][T11977] dump_stack+0x107/0x163 [ 399.574286][T11977] panic+0x343/0x77f [ 399.578211][T11977] ? __warn_printk+0xf3/0xf3 [ 399.582842][T11977] ? ubsan_epilogue+0x3e/0x5a [ 399.587568][T11977] ubsan_epilogue+0x54/0x5a [ 399.592091][T11977] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 399.598879][T11977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 399.605166][T11977] ext4_fill_super.cold+0x154/0x3ce [ 399.610404][T11977] ? lock_downgrade+0x6d0/0x6d0 [ 399.615291][T11977] ? snprintf+0xbb/0xf0 [ 399.619467][T11977] ? ext4_calculate_overhead+0x1390/0x1390 [ 399.625300][T11977] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 399.631042][T11977] ? set_blocksize+0x1bb/0x400 [ 399.635845][T11977] mount_bdev+0x34d/0x410 [ 399.640203][T11977] ? ext4_calculate_overhead+0x1390/0x1390 [ 399.646052][T11977] ? __save_error_info+0x800/0x800 [ 399.651194][T11977] legacy_get_tree+0x105/0x220 [ 399.655983][T11977] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 399.662271][T11977] ? ns_capable_common+0x117/0x140 [ 399.667420][T11977] vfs_get_tree+0x89/0x2f0 [ 399.671859][T11977] path_mount+0x12ae/0x1e70 [ 399.676390][T11977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 399.682652][T11977] ? strncpy_from_user+0x2a0/0x3e0 [ 399.687793][T11977] ? finish_automount+0xb20/0xb20 [ 399.692847][T11977] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 399.699116][T11977] ? getname_flags.part.0+0x1dd/0x4f0 [ 399.704522][T11977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 399.710801][T11977] __x64_sys_mount+0x27f/0x300 [ 399.715591][T11977] ? copy_mnt_ns+0xae0/0xae0 [ 399.720208][T11977] ? syscall_enter_from_user_mode+0x1d/0x50 [ 399.726134][T11977] do_syscall_64+0x2d/0x70 [ 399.730577][T11977] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.736495][T11977] RIP: 0033:0x460baa [ 399.740408][T11977] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 399.760061][T11977] RSP: 002b:00007f2b3654aa78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 399.768520][T11977] RAX: ffffffffffffffda RBX: 00007f2b3654ab10 RCX: 0000000000460baa [ 399.776512][T11977] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2b3654aad0 [ 399.784504][T11977] RBP: 00007f2b3654aad0 R08: 00007f2b3654ab10 R09: 0000000020000000 [ 399.792493][T11977] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 399.800482][T11977] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 399.809202][T11977] Kernel Offset: disabled [ 399.813700][T11977] Rebooting in 86400 seconds..