ne(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:28 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:03:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6d5ec629892101309ef3ac0751c1601336401b0585b1cf3455861d083e747a4610e51c8ac284b15d0d4df12c183310e45e152dd2a6487a0f9825bd3b1fd981de6ce1805647f74987f0ed950867071df98a49d8262e132261e3381f3aea572f3b14122c7572ebd7b7c395a91162630f75fc7ff119359a656d9354653b0699592baca944f442df9500a2eb0ec1680a8645f854b38110e3bd974a4f321c16261d34", 0xa0}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x2000b599}], 0x1}, 0x0) 21:03:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee63"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6d5ec629892101309ef3ac0751c1601336401b0585b1cf3455861d083e747a4610e51c8ac284b15d0d4df12c183310e45e152dd2a6487a0f9825bd3b1fd981de6ce1805647f74987f0ed950867071df98a49d8262e132261e3381f3aea572f3b14122c7572ebd7b7c395a91162630f75fc7ff119359a656d9354653b0699592baca944f442df9500a2eb0ec1680a8645f854b38110e3bd974a4f321c16261d34", 0xa0}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x2000b599}], 0x1}, 0x0) 21:03:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_mtu}) 21:03:30 executing program 3: close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x4000880) pipe(&(0x7f0000000100)) r0 = socket$inet6(0xa, 0x0, 0x0) eventfd2(0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 21:03:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:03:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:03:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:03:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee63"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x0, @empty, 0x0, 0x2, 'dh\x00', 0x0, 0x0, 0x6a}, {@broadcast, 0x4e24, 0x10005, 0xff, 0x0, 0x40}}, 0x44) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:03:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:34 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x7ffff}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, 0x0, 0x10) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x101}, {0x0, 0xd476}]}, 0x18, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 21:03:34 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x7ffff}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, 0x0, 0x10) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x101}, {0x0, 0xd476}]}, 0x18, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 21:03:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 21:03:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) 21:03:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) 21:03:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 21:03:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee63"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:03:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:37 executing program 3: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:37 executing program 3: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:39 executing program 3: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:40 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:40 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:40 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) 21:03:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) 21:03:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) 21:03:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:03:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:03:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:03:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 21:03:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:03:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:03:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:03:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 21:03:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) [ 424.409695][ T0] NOHZ: local_softirq_pending 08 21:03:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a495"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 21:03:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 21:03:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:49 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) close(r0) close(r1) 21:03:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a495"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f6589880ed6eea7b9c670012bd05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b5cf68072f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a690191361873867864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbbc1254d295aa126f912ab2447c6a9007f5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000002c0)={r2, r1}, 0x6) 21:03:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 21:03:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x0) 21:03:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2efe55d80595fce3c33cc55a03c25a23f1fd010e437793e"}, 0x20) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0xfa, 0x1, 0x5, 0x0, 0x0, 0xc2, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x4000003}, 0x288, 0x8, 0x63ff, 0x8, 0xfffffffffffffffc, 0xffffffff, 0x841f}, r1, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03K\xfb\x89\xad\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf9;\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x603}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2ef"}, 0x20) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x1a011, 0x7, 0x401, 0x7, 0x5, 0x3ff, 0x1}, 0x0, 0x0, r3, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x04F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:03:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2efe55d80595fce3c33cc55a03c25a23f1fd010e437793e"}, 0x20) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0xfa, 0x1, 0x5, 0x0, 0x0, 0xc2, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x4000003}, 0x288, 0x8, 0x63ff, 0x8, 0xfffffffffffffffc, 0xffffffff, 0x841f}, r1, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03K\xfb\x89\xad\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf9;\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x603}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2ef"}, 0x20) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x1a011, 0x7, 0x401, 0x7, 0x5, 0x3ff, 0x1}, 0x0, 0x0, r3, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x04F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:03:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a495"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:55 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2efe55d80595fce3c33cc55a03c25a23f1fd010e437793e"}, 0x20) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0xfa, 0x1, 0x5, 0x0, 0x0, 0xc2, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x4000003}, 0x288, 0x8, 0x63ff, 0x8, 0xfffffffffffffffc, 0xffffffff, 0x841f}, r1, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03K\xfb\x89\xad\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf9;\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x603}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2ef"}, 0x20) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x1a011, 0x7, 0x401, 0x7, 0x5, 0x3ff, 0x1}, 0x0, 0x0, r3, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x04F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:03:55 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg(r1, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 21:03:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:55 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg(r1, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 21:03:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:56 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg(r1, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 21:03:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb8"}, 0x20) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03K\xfb\x89\xad\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf9;\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x603}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, 0x0, &(0x7f00000004c0)="caf4e3f2b2fafc256b071d3ec3bdc43eac0245d4011922a03ddac4fff1af22b5a16d4055d0271d4aed3fcca9b156284a1cd493c82ccef88f4fdd159acf364a44c1869968417546bdda06124f62cb4994b2b55bb89dda7f9276b485e767d818d7c9aa00214e13f4a557f7013753d5e169e64d28fea22a8eece60c5497001ecf60b5cc4d70c335cea201dd54586d411073532b77e1b8a8b6335e7fab5fe2efe55d80595fce3c33cc55a03c25a23f1fd010e437793e"}, 0x20) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x1a011, 0x7, 0x401, 0x7, 0x5, 0x3ff, 0x1}, 0x0, 0x0, r2, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x04F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:03:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=ANY=[@ANYBLOB="700000002800310f00"/20, @ANYRES32=r5, @ANYBLOB="ffff00000000ffff0000000006000500000000000b0001006367726f757000003800020034000100300001000b0001006374696e666f000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x70}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 432.444605][T13227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 432.465317][T13227] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 21:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=ANY=[@ANYBLOB="700000002800310f00"/20, @ANYRES32=r5, @ANYBLOB="ffff00000000ffff0000000006000500000000000b0001006367726f757000003800020034000100300001000b0001006374696e666f000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x70}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 434.141903][T13242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 434.192822][T13242] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 21:03:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000180007841dfffd946f61050002008100fd038b0502000800080008000400ff7e", 0x24}], 0x1}, 0x0) 21:03:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:58 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r0) 21:03:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a00010000000082"], 0x2c}}, 0x0) 21:03:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576e"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00eb00", 0x8, 0x0, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x58}]}}}}}, 0x0) 21:03:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:03:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x269}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) socket$pptp(0x18, 0x1, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 21:03:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000804, &(0x7f000031e000), 0x1c) 21:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 437.204462][T13306] batman_adv: Cannot find parent device [ 437.220838][T13306] batman_adv: batadv0: Adding interface: gretap1 [ 437.227377][T13306] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:04:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000040)) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f00000000c0)) [ 437.255762][T13306] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 437.398490][T13314] sctp: [Deprecated]: syz-executor.3 (pid 13314) Use of int in max_burst socket option deprecated. [ 437.398490][T13314] Use struct sctp_assoc_value instead [ 437.435524][T13323] sctp: [Deprecated]: syz-executor.3 (pid 13323) Use of int in max_burst socket option deprecated. [ 437.435524][T13323] Use struct sctp_assoc_value instead 21:04:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:01 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=ANY=[@ANYBLOB="700000002800310f00"/20, @ANYRES32=r5, @ANYBLOB="ffff00000000ffff0000000006000500000000000b0001006367726f757000003800020034000100300001000b0001006374696e666f000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x70}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 437.892974][T13327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 437.925233][T13327] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 21:04:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) [ 437.981475][T13341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:04:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576e"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:02 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 21:04:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe9217", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:02 executing program 3: 21:04:02 executing program 3: 21:04:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:04 executing program 3: 21:04:04 executing program 3: 21:04:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:05 executing program 3: 21:04:05 executing program 3: 21:04:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576e"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:05 executing program 3: 21:04:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe9217", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:05 executing program 3: 21:04:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe9217", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:07 executing program 3: 21:04:07 executing program 3: 21:04:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:08 executing program 3: 21:04:08 executing program 3: 21:04:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:08 executing program 3: 21:04:08 executing program 3: 21:04:08 executing program 3: 21:04:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 444.899046][ T0] NOHZ: local_softirq_pending 08 21:04:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:10 executing program 3: 21:04:10 executing program 3: 21:04:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:11 executing program 3: 21:04:11 executing program 3: 21:04:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:11 executing program 3: 21:04:11 executing program 3: 21:04:11 executing program 3: 21:04:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:13 executing program 3: 21:04:13 executing program 3: 21:04:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b0", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:14 executing program 3: 21:04:14 executing program 3: 21:04:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:14 executing program 3: 21:04:14 executing program 3: 21:04:14 executing program 3: 21:04:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x50, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:16 executing program 3: 21:04:16 executing program 3: 21:04:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:17 executing program 3: 21:04:17 executing program 3: 21:04:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:17 executing program 3: 21:04:17 executing program 3: 21:04:17 executing program 3: 21:04:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x50, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:19 executing program 3: 21:04:19 executing program 3: 21:04:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:20 executing program 3: 21:04:20 executing program 3: 21:04:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:20 executing program 3: 21:04:20 executing program 3: 21:04:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc151760000d400"}) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$TUNSETPERSIST(r2, 0x5412, 0x746000) 21:04:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x50, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:22 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001580)=@urb_type_iso={0x0, {}, 0xdf4d, 0x81, &(0x7f0000000580)="1ec96c3e84ec7f175eb4a71c60ebf942ecbea8b17d974d5a0566132fe0168882f78b7d0a2892edd571f98c5c997892b3a714e45b3a1009f567f331ee5c537a598a6b9345a2b309b426df6a2dce7a076e59572d41ff41ba2b3ea77510eebafe847ee5c917f6ac2119b20dea84fc9be7860c622a8fb7155c10202bddee2c816aaf5b739ad4ab44ad1275433d2ca150b747e5d322bd9d8716b594ed7084b33cb5d07a2ec50336a04287ac225327d6eebd9e5374aaac8b26023b133827a4f32d0933", 0xc0, 0x0, 0x0, 0x21, 0x3, 0x1b, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80}, {}, {0x1f}, {}, {}, {0x0, 0xc6c, 0x1}, {0x0, 0xcf3b}, {}, {}, {}, {0x0, 0x101, 0x8}, {}, {}, {}, {0x40}, {0x0, 0x0, 0x1}, {0x6, 0x3f}, {0xd6, 0x3, 0x2f8}, {0x8, 0xffffff7f}, {0x0, 0x8, 0x3}, {0x1ff00000, 0x0, 0xfffffffe}, {0xff, 0x8}]}) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:04:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 21:04:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:23 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 21:04:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:23 executing program 3: 21:04:24 executing program 3: 21:04:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc151760000d400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7720f3350bb7dbbd"}) 21:04:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:26 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="b7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x40) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000001c0)={0x4, @loopback, 0x0, 0x4, 'lc\x00', 0x2, 0x0, 0x50}, 0x2c) 21:04:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2a, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:26 executing program 3: unshare(0x2000400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x4, 0x0, 0x0) 21:04:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc4", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x32c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@global=@item_4={0x3, 0x1, 0x0, '\x00\x00\v\x00'}, @main=@item_012={0x2, 0x0, 0x0, "64fa"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main, @local=@item_4={0x3, 0x2, 0x0, "d777ed4b"}, @main=@item_4={0x3, 0x0, 0x0, "f76e2b87"}, @global=@item_4={0x3, 0x1, 0x0, "ec6bef33"}, @global=@item_4={0x3, 0x1, 0x3, "81c93225"}]}}, 0x0}, 0x0) 21:04:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 463.257868][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 463.347996][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 463.468042][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.479036][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.489674][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 463.503030][ T12] usb 4-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 463.512552][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.522896][ T12] usb 4-1: config 0 descriptor?? [ 464.009358][ T12] wacom 0003:056A:032C.0005: unknown main item tag 0x0 [ 464.016376][ T12] wacom 0003:056A:032C.0005: unknown main item tag 0x0 [ 464.043497][ T12] wacom 0003:056A:032C.0005: unknown main item tag 0x0 [ 464.053738][ T12] wacom 0003:056A:032C.0005: hidraw0: USB HID v0.00 Device [HID 056a:032c] on usb-dummy_hcd.3-1/input0 [ 464.232089][ T12] usb 4-1: USB disconnect, device number 4 [ 464.997788][ T9528] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 465.097949][ T9528] usb 4-1: Using ep0 maxpacket: 8 [ 465.237939][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.250976][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.261700][ T9528] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 465.277655][ T9528] usb 4-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 21:04:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 465.287395][ T9528] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.301732][ T9528] usb 4-1: config 0 descriptor?? [ 465.609373][ T9528] wacom 0003:056A:032C.0006: unknown main item tag 0x0 [ 465.616334][ T9528] wacom 0003:056A:032C.0006: unknown main item tag 0x0 [ 465.635260][ T9528] wacom 0003:056A:032C.0006: unknown main item tag 0x0 [ 465.649705][ T9528] wacom 0003:056A:032C.0006: hidraw0: USB HID v0.00 Device [HID 056a:032c] on usb-dummy_hcd.3-1/input0 21:04:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2a, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc151760000d400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7720f3350bb7dbbd"}) [ 465.817766][T10164] usb 4-1: USB disconnect, device number 5 21:04:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0xb, 0x2c, 0x0, @remote, @local, {[@dstopts={0x2c}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:04:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:30 executing program 3: 21:04:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@rc, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x5, 0xa91, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "54acb1f4b64178e2b5bb747ecd7aebf6b1660eb44388d66febd7d53d7ca8a9cf2c65f6f12e1c8876797dc9b875b855c02ced55fa51ce941db6571c6d7327640a"}}, 0x80}}, 0x0) 21:04:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002340)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 21:04:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan1\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x4, 0xa90, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "54acb1f4b64178e2b5bb747ecd7aebf6b1660eb4be7240f8ebd7d53d7ca8a9cf2c65f6f12e1c8862797dc9b875b855c02ced55fa51ce941db6571c6d7327640a"}}, 0x80}}, 0x0) 21:04:30 executing program 3: creat(0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x202000, 0x0) [ 466.456918][T13797] syz-executor.3 (13797) used greatest stack depth: 10360 bytes left [ 466.467405][ T27] audit: type=1800 audit(1590699870.571:209): pid=13799 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16241 res=0 [ 467.290000][ T0] NOHZ: local_softirq_pending 08 21:04:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x10, 0x0, 0x1}}) 21:04:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2a, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb0, &(0x7f00000193c0)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0a8870e91a0195947ccf869697c3f35a25a18ace6106660f0b586b5cd81fffffffd95dce569cd0da0f0efc9dc06df867266b04a62f974c3da0add05d5b7288fd8428d4d403180afd027271578c402a57b432596c2c6076639c9c9cd67f09b839c8f2ce12402824566f0991d48f252d87d9c5545ce72c8cda2181d6a8238ea4eb918"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7e", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000100)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 21:04:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2000, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r1, 0x0, &(0x7f0000000100)={{r2, r3/1000+60000}, {0x0, 0x2710}}, 0x100) r4 = open(&(0x7f0000000200)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) inotify_init1(0x40800) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') 21:04:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2000, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r1, 0x0, &(0x7f0000000100)={{r2, r3/1000+60000}, {0x0, 0x2710}}, 0x100) r4 = open(&(0x7f0000000200)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) inotify_init1(0x40800) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') 21:04:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x3e}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d3837b7db1a0f455b0008750418e4bb321019511dc5df214538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x44}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11, 0x0, 0x1, 0x0, 0x20}}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) 21:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11, 0x0, 0x1, 0x0, 0x20}}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) 21:04:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x955020, 0x0) 21:04:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x955020, 0x0) 21:04:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:04:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9ebcef1d7000000000000000698f1c833f6e8278f0506b4d028cbfa04841535fe312e51f21cb87c754bf9a4615b8b4f41c0714950ced3621ff415426cb4394c81b8e9b54b3e24e15e0f68223ad02c8159eb75d8011773c4ed975335ff8a3af6cd7d8a4a02305bd99c6093ba2deb9eeee216f3a21e1c1d68352a73560ec227e0220696f2f0546242322e3124f7a4604a88230848b7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x137}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9ebcef1d7000000000000000698f1c833f6e8278f0506b4d028cbfa04841535fe312e51f21cb87c754bf9a4615b8b4f41c0714950ced3621ff415426cb4394c81b8e9b54b3e24e15e0f68223ad02c8159eb75d8011773c4ed975335ff8a3af6cd7d8a4a02305bd99c6093ba2deb9eeee216f3a21e1c1d68352a73560ec227e0220696f2f0546242322e3124f7a4604a88230848b7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x137}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9ebcef1d7000000000000000698f1c833f6e8278f0506b4d028cbfa04841535fe312e51f21cb87c754bf9a4615b8b4f41c0714950ced3621ff415426cb4394c81b8e9b54b3e24e15e0f68223ad02c8159eb75d8011773c4ed975335ff8a3af6cd7d8a4a02305bd99c6093ba2deb9eeee216f3a21e1c1d68352a73560ec227e0220696f2f0546242322e3124f7a4604a88230848b7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda8", 0x137}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9ebcef1d7000000000000000698f1c833f6e8278f0506b4d028cbfa04841535fe312e51f21cb87c754bf9a4615b8b4f41c0714950ced3621ff415426cb4394c81b8e9b54b3e24e15e0f68223ad02c8159eb75d8011773c4ed975335ff8a3af6cd7d8a4a02305bd99c6093ba2deb9eeee216f3a21e1c1d68352a73560ec227e0220696f2f0546242322e3124f7a4604a88230848b7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870", 0x13b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:52 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 21:04:52 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 21:04:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote, @dev}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 21:04:53 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) 21:04:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x100) r0 = open(&(0x7f0000000200)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) inotify_init1(0x40800) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') 21:04:53 executing program 3: 21:04:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:53 executing program 3: 21:04:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:54 executing program 3: 21:04:54 executing program 3: 21:04:54 executing program 3: 21:04:54 executing program 3: 21:04:55 executing program 3: 21:04:55 executing program 3: 21:04:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:56 executing program 3: 21:04:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:57 executing program 3: 21:04:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:04:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:57 executing program 3: 21:04:57 executing program 3: 21:04:57 executing program 3: 21:04:57 executing program 3: 21:04:58 executing program 3: 21:04:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:59 executing program 3: 21:05:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:00 executing program 3: 21:05:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:00 executing program 3: 21:05:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d5", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:00 executing program 3: 21:05:01 executing program 3: 21:05:01 executing program 3: 21:05:01 executing program 3: 21:05:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:02 executing program 3: 21:05:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:03 executing program 3: 21:05:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:03 executing program 3: 21:05:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:04 executing program 3: 21:05:04 executing program 3: 21:05:04 executing program 3: 21:05:04 executing program 3: 21:05:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:06 executing program 3: 21:05:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:06 executing program 3: 21:05:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:07 executing program 3: 21:05:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:07 executing program 3: 21:05:07 executing program 3: 21:05:07 executing program 3: 21:05:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:09 executing program 3: 21:05:09 executing program 3: 21:05:09 executing program 3: 21:05:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:10 executing program 3: 21:05:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:10 executing program 3: 21:05:10 executing program 3: [ 507.601722][ T0] NOHZ: local_softirq_pending 08 21:05:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:12 executing program 3: 21:05:12 executing program 3: 21:05:12 executing program 3: 21:05:12 executing program 3: 21:05:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:13 executing program 3: 21:05:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000180)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:13 executing program 3: 21:05:13 executing program 3: 21:05:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:15 executing program 3: syz_usb_connect(0x0, 0x53, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9d, 0xaa, 0x5d, 0x8, 0x46d, 0x8c1, 0xf353, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x0, 0x1, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "b1"}, {0x5}, {0xd}, {0x6}, [@acm={0x4}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}]}}]}}]}}, 0x0) 21:05:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 511.340970][ T9716] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 511.430954][ T9716] usb 4-1: Using ep0 maxpacket: 8 [ 511.550983][ T9716] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 511.561600][ T9716] usb 4-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=f3.53 [ 511.570653][ T9716] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.581433][ T9716] usb 4-1: config 0 descriptor?? [ 511.860986][ T9716] usb 4-1: string descriptor 0 read error: -71 [ 511.880190][ T9716] usb 4-1: USB disconnect, device number 6 21:05:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000180)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 512.590827][T10244] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 512.680996][T10244] usb 4-1: Using ep0 maxpacket: 8 [ 512.800948][T10244] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 512.811489][T10244] usb 4-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=f3.53 [ 512.820578][T10244] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.830576][T10244] usb 4-1: config 0 descriptor?? 21:05:17 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000006280)={0x84, &(0x7f0000005e80)={0x0, 0x0, 0x4, "8608880b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 513.129801][T10244] usb 4-1: string descriptor 0 read error: -71 [ 513.153590][T10244] usb 4-1: USB disconnect, device number 7 [ 513.590652][T10244] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 513.680755][T10244] usb 4-1: Using ep0 maxpacket: 8 [ 513.810716][T10244] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 513.820820][T10244] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 513.831583][T10244] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 514.010703][T10244] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 514.019887][T10244] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.028720][T10244] usb 4-1: Product: syz [ 514.033408][T10244] usb 4-1: Manufacturer: syz [ 514.038041][T10244] usb 4-1: SerialNumber: syz [ 514.061059][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.068361][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.284868][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.292334][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.730752][T10244] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 514.738521][T10244] smsc95xx v1.0.6 [ 514.931445][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.938360][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 21:05:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000180)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 515.400503][T10244] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000030: -71 [ 515.411410][T10244] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Error writing E2P_CMD [ 515.450448][T10244] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 515.480604][T10244] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 515.497100][T10244] smsc95xx: probe of 4-1:1.0 failed with error -71 [ 515.521322][T10244] usb 4-1: USB disconnect, device number 8 21:05:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 516.180340][T10164] usb 4-1: new high-speed USB device number 9 using dummy_hcd 21:05:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 516.280494][T10164] usb 4-1: Using ep0 maxpacket: 8 [ 516.411244][T10164] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 516.421222][T10164] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 516.432379][T10164] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 516.600326][T10164] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 516.611625][T10164] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.619616][T10164] usb 4-1: Product: syz [ 516.624973][T10164] usb 4-1: Manufacturer: syz [ 516.629698][T10164] usb 4-1: SerialNumber: syz [ 516.651222][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 516.658365][T14469] raw-gadget gadget: fail, usb_ep_enable returned -22 21:05:20 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000006280)={0x84, &(0x7f0000005e80)={0x0, 0x0, 0x4, "8608880b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 516.832452][T10164] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 516.839197][T10164] smsc95xx v1.0.6 [ 516.860270][T10164] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 516.872828][T10164] smsc95xx: probe of 4-1:1.0 failed with error -71 [ 516.891472][T10164] usb 4-1: USB disconnect, device number 9 [ 517.250212][T10164] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 517.340414][T10164] usb 4-1: Using ep0 maxpacket: 8 [ 517.460358][T10164] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 517.470492][T10164] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 517.480820][T10164] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 517.650448][T10164] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 517.659573][T10164] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.667908][T10164] usb 4-1: Product: syz [ 517.672156][T10164] usb 4-1: Manufacturer: syz [ 517.676801][T10164] usb 4-1: SerialNumber: syz [ 517.700519][T14530] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 517.707624][T14530] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 517.941492][T14530] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 517.948508][T14530] raw-gadget gadget: fail, usb_ep_enable returned -22 21:05:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x46, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 518.400195][T10164] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 518.407489][T10164] smsc95xx v1.0.6 21:05:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x46, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 518.601337][T14530] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 518.608310][T14530] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 519.080029][T10164] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000030: -71 [ 519.091050][T10164] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Error writing E2P_CMD [ 519.120104][T10164] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 519.150003][T10164] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 519.161142][T10164] smsc95xx: probe of 4-1:1.0 failed with error -71 [ 519.174316][T10164] usb 4-1: USB disconnect, device number 10 21:05:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:23 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x460, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 519.899859][T10164] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 519.990046][T10164] usb 4-1: Using ep0 maxpacket: 32 [ 520.110307][T10164] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 520.121302][T10164] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 520.132243][T10164] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 520.142919][T10164] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 520.153284][T10164] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 520.409802][T10164] usb 4-1: string descriptor 0 read error: -22 [ 520.416098][T10164] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice= 0.40 [ 520.427097][T10164] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.473031][T10164] cdc_ncm 4-1:1.0: bind() failure [ 520.486159][T10164] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input11 [ 520.503521][T10164] cdc_ncm 4-1:1.1: bind() failure [ 520.672632][T10244] usb 4-1: USB disconnect, device number 11 21:05:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 521.449672][T10244] usb 4-1: new high-speed USB device number 12 using dummy_hcd 21:05:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x46, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 521.572019][T10244] usb 4-1: Using ep0 maxpacket: 32 21:05:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 521.699881][T10244] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.711069][T10244] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 521.721418][T10244] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 521.731532][T10244] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 521.741628][T10244] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 521.989816][T10244] usb 4-1: string descriptor 0 read error: -22 [ 521.996080][T10244] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice= 0.40 [ 522.005192][T10244] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.050624][T10244] cdc_ncm 4-1:1.0: bind() failure [ 522.058296][T10244] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input12 [ 522.072000][T10244] cdc_ncm 4-1:1.1: bind() failure 21:05:26 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa6, 0xf6, 0x8, 0x10, 0xace, 0x2011, 0xc9e0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x97, 0x6a, 0x46, 0x0, [], [{{0x9, 0x5, 0x8f}}, {{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 522.259867][T10244] usb 4-1: USB disconnect, device number 12 21:05:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 522.739504][T10244] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 522.849484][T10244] usb 4-1: Using ep0 maxpacket: 16 [ 522.969502][T10244] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 522.979375][T10244] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 522.990170][T10244] usb 4-1: New USB device found, idVendor=0ace, idProduct=2011, bcdDevice=c9.e0 [ 522.999220][T10244] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.010690][T10244] usb 4-1: config 0 descriptor?? [ 523.064888][T10244] usb 4-1: zd1211rw: Could not find bulk out endpoint [ 523.262810][ T12] usb 4-1: USB disconnect, device number 13 [ 524.039321][ T9528] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 524.149505][ T9528] usb 4-1: Using ep0 maxpacket: 16 21:05:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 524.289325][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 524.299407][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 524.309590][ T9528] usb 4-1: New USB device found, idVendor=0ace, idProduct=2011, bcdDevice=c9.e0 [ 524.318725][ T9528] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.327936][ T9528] usb 4-1: config 0 descriptor?? [ 524.370021][ T9528] usb 4-1: zd1211rw: Could not find bulk out endpoint 21:05:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:28 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0xa0, 0x31, 0xcc, 0x40, 0x1199, 0x23, 0x2030, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "d0f2e35f7f7567"}]}}]}}]}}]}}, 0x0) [ 524.579324][ T12] usb 4-1: USB disconnect, device number 14 21:05:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 525.069200][ T12] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 525.279204][ T12] usb 4-1: config 0 has an invalid interface number: 208 but max is 0 [ 525.287546][ T12] usb 4-1: config 0 has an invalid interface number: 208 but max is 0 [ 525.298274][ T12] usb 4-1: config 0 has no interface number 0 [ 525.304498][ T12] usb 4-1: config 0 interface 208 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 525.317724][ T12] usb 4-1: too many endpoints for config 0 interface 208 altsetting 242: 227, using maximum allowed: 30 [ 525.332039][ T12] usb 4-1: config 0 interface 208 altsetting 242 has 0 endpoint descriptors, different from the interface descriptor's value: 227 [ 525.345600][ T12] usb 4-1: config 0 interface 208 has no altsetting 1 21:05:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 525.509386][ T12] usb 4-1: New USB device found, idVendor=1199, idProduct=0023, bcdDevice=20.30 [ 525.518445][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.527390][ T12] usb 4-1: Product: syz [ 525.532320][ T12] usb 4-1: Manufacturer: syz [ 525.537264][ T12] usb 4-1: SerialNumber: syz [ 525.547242][ T12] usb 4-1: config 0 descriptor?? [ 525.591649][ T12] usb 4-1: selecting invalid altsetting 1 [ 525.597499][ T12] sierra 4-1:0.208: Sierra USB modem converter detected [ 525.809674][ T12] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 525.818725][ T12] usb 4-1: USB disconnect, device number 15 [ 525.832638][ T12] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 525.842566][ T12] sierra 4-1:0.208: device disconnected [ 526.559189][ T12] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 526.769076][ T12] usb 4-1: config 0 has an invalid interface number: 208 but max is 0 [ 526.777586][ T12] usb 4-1: config 0 has an invalid interface number: 208 but max is 0 [ 526.788506][ T12] usb 4-1: config 0 has no interface number 0 [ 526.795151][ T12] usb 4-1: config 0 interface 208 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 526.813939][ T12] usb 4-1: too many endpoints for config 0 interface 208 altsetting 242: 227, using maximum allowed: 30 [ 526.826042][ T12] usb 4-1: config 0 interface 208 altsetting 242 has 0 endpoint descriptors, different from the interface descriptor's value: 227 [ 526.842816][ T12] usb 4-1: config 0 interface 208 has no altsetting 1 [ 527.009179][ T12] usb 4-1: New USB device found, idVendor=1199, idProduct=0023, bcdDevice=20.30 [ 527.018366][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 527.027490][ T12] usb 4-1: Product: syz [ 527.032475][ T12] usb 4-1: Manufacturer: syz [ 527.037282][ T12] usb 4-1: SerialNumber: syz [ 527.047110][ T12] usb 4-1: config 0 descriptor?? [ 527.091460][ T12] usb 4-1: selecting invalid altsetting 1 [ 527.097329][ T12] sierra 4-1:0.208: Sierra USB modem converter detected 21:05:31 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000078a29e406d04b108cfe1000000010902120001000000000904"], 0x0) [ 527.311568][ T12] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 527.324498][ T12] usb 4-1: USB disconnect, device number 16 21:05:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 527.353534][ T12] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 527.374111][ T12] sierra 4-1:0.208: device disconnected 21:05:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 527.738883][ T12] usb 4-1: new high-speed USB device number 17 using dummy_hcd 21:05:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 527.949054][ T12] usb 4-1: New USB device found, idVendor=046d, idProduct=08b1, bcdDevice=e1.cf [ 527.958517][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.979286][ T12] usb 4-1: config 0 descriptor?? 21:05:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 528.022223][ T12] pwc: Logitech QuickCam Notebook Pro USB webcam detected. [ 528.228847][ T12] pwc: Failed to set LED on/off time (-71) [ 528.248847][ T12] pwc: send_video_command error -71 [ 528.254927][ T12] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 528.266691][ T12] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 528.275739][ T12] usb 4-1: USB disconnect, device number 17 21:05:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 528.988780][ T9528] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 529.198805][ T9528] usb 4-1: New USB device found, idVendor=046d, idProduct=08b1, bcdDevice=e1.cf [ 529.208176][ T9528] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.218291][ T9528] usb 4-1: config 0 descriptor?? [ 529.261526][ T9528] pwc: Logitech QuickCam Notebook Pro USB webcam detected. 21:05:33 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x1bd, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0xbda, 0x8050, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 529.488666][ T9528] pwc: Failed to set LED on/off time (-71) [ 529.528660][ T9528] pwc: send_video_command error -71 [ 529.534179][ T9528] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 529.547945][ T9528] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 529.557683][ T9528] usb 4-1: USB disconnect, device number 18 [ 529.918660][ T9528] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 530.128808][ T9528] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 530.218881][ T9528] usb 4-1: New USB device found, idVendor=0bda, idProduct=8050, bcdDevice= 0.40 [ 530.229281][ T9528] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 530.237809][ T9528] usb 4-1: SerialNumber: syz 21:05:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 530.801569][ T9528] r8152 4-1:1.0: Unknown version 0x0000 [ 530.918552][ T9528] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 530.962107][ T9528] usb 4-1: USB disconnect, device number 19 21:05:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 531.648434][T10164] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 531.881777][T10164] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 531.998608][T10164] usb 4-1: New USB device found, idVendor=0bda, idProduct=8050, bcdDevice= 0.40 [ 532.012699][T10164] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 532.038387][T10164] usb 4-1: SerialNumber: syz 21:05:36 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x1bd, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0xbda, 0x8050, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 532.508329][T10164] r8152 4-1:1.0: Unknown version 0x0000 [ 532.538455][T10164] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 532.558941][T10164] usb 4-1: USB disconnect, device number 20 [ 532.938351][T10164] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 533.148288][T10164] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 533.238425][T10164] usb 4-1: New USB device found, idVendor=0bda, idProduct=8050, bcdDevice= 0.40 [ 533.247906][T10164] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 533.256792][T10164] usb 4-1: SerialNumber: syz 21:05:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7a, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7a, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 533.818191][T10164] r8152 4-1:1.0: Unknown version 0x0000 [ 533.938250][T10164] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 533.949170][T10164] usb 4-1: USB disconnect, device number 21 21:05:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:38 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe, 0xc6, 0x0, 0x8, 0x644, 0x800e, 0x2948, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8c, 0x59}}]}}]}}, 0x0) 21:05:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 534.758078][T10164] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 534.848275][T10164] usb 4-1: Using ep0 maxpacket: 8 [ 534.968064][T10164] usb 4-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=29.48 [ 534.979369][T10164] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.996927][T10164] usb 4-1: config 0 descriptor?? [ 535.040054][T10164] hub 4-1:0.0: bad descriptor, ignoring hub [ 535.046660][T10164] hub: probe of 4-1:0.0 failed with error -5 21:05:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7a, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000040)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000040)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000040)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:41 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2d, 0x71, 0x94, 0x8, 0x4b4, 0x2830, 0x4bf8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0xc5, 0xbc}}]}}]}}, 0x0) 21:05:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x83, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:44 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f1f5b80813205c020592000000010902120001000000000904"], 0x0) 21:05:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x83, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:47 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xb6, 0xa9, 0xa4, 0x2008, 0xeb0, 0x3457, 0xfe58, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x96, 0x19, 0x42, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) 21:05:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x83, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:50 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000b8adae40cd061901569b0000000109021b0001000000000904000001e7cce8000905870304"], 0x0) 21:05:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x87, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x87, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:53 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0xb4, 0xbb, 0xef, 0x40, 0x4f1, 0x1001, 0xc3b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa5, 0xc2, 0xef}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:05:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x87, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x89, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:56 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001680)={0x44, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x89, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:05:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:05:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x20}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0xfffffffffffffd58, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7262, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x21, {[@main=@item_4={0x3, 0x0, 0x0, "269b771b"}, @global=@item_4={0x3, 0x1, 0x0, "bef90700"}, @global=@item_4={0x3, 0x1, 0x0, "0000c4f7"}, @main=@item_012={0x2, 0x0, 0x0, "baeb"}, @global=@item_4={0x3, 0x1, 0x0, "88fbd3e0"}, @local=@item_4={0x3, 0x2, 0x0, "72c412c1"}, @local=@item_4={0x3, 0x2, 0x0, "6900c6a7"}]}}, 0x0}, 0x0) 21:06:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x89, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8a, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x52, 0x4d, 0x8, 0x4fa, 0x2490, 0x4da7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x51, 0x2a, 0x1c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:06:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8a, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1038, 0x1410, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "a313"}, @global=@item_4={0x3, 0x1, 0x0, "fca9c6cd"}, @global=@item_4={0x3, 0x1, 0x0, "0100"}, @local=@item_4={0x3, 0x2, 0x0, "b70100"}, @main=@item_4={0x3, 0x0, 0x0, "80e3bfad"}, @main=@item_4={0x3, 0x0, 0x0, "77ddb60f"}, @local, @local=@item_4={0x3, 0x2, 0x0, '\x00\r\x00'}]}}, 0x0}, 0x0) 21:06:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8a, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x95, 0xef, 0x31, 0x0, 0x7392, 0x7733, 0xe158, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe3, 0x3e, 0x5f}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x0, 0x0, 0x0, "0093e100"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) 21:06:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:12 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x22, 0x5f, 0x8, 0xb48, 0x300a, 0x676a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd2, 0x7f, 0xfd}}]}}]}}, 0x0) 21:06:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 21:06:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:15 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000004c40)={0x84, &(0x7f0000000000)={0x0, 0x0, 0x4, "bf460a5f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x2, "142e"}, 0x0, 0x0}) 21:06:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 21:06:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:18 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x57, 0xcb, 0xb5, 0x40, 0x46d, 0x960, 0xf071, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0x6b, 0x2f}}]}}]}}, 0x0) 21:06:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 21:06:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:21 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4d, 0x10, 0xc3, 0x10, 0x45ba, 0x92dc, 0x5ce, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xfe, 0x3, 0x0, 0x0, [], [{{0x9, 0x5, 0x8f}}]}}]}}]}}, 0x0) 21:06:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x34e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc087, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@main, @main=@item_4={0x3, 0x0, 0xa, "bf256f5f"}]}}, 0x0}, 0x0) 21:06:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:24 executing program 3: syz_usb_connect$uac1(0x0, 0xb4, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa2, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, "3a83"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x4, 0x6, 0x1, [0x5]}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x106}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 580.153226][ T9716] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 580.243390][ T9716] usb 6-1: Using ep0 maxpacket: 8 21:06:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 580.373344][ T9716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.393234][ T9716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 580.409977][ T9716] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 580.424608][ T9716] usb 6-1: New USB device found, idVendor=046d, idProduct=c087, bcdDevice= 0.40 21:06:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 580.473507][ T9716] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.503711][ T9716] usb 6-1: config 0 descriptor?? [ 580.984175][ T9716] logitech-hidpp-device 0003:046D:C087.0007: unknown main item tag 0x0 [ 580.992848][ T9716] logitech-hidpp-device 0003:046D:C087.0007: unbalanced collection at end of report description [ 581.019308][ T9716] logitech-hidpp-device 0003:046D:C087.0007: hidpp_probe:parse failed [ 581.033039][ T9716] logitech-hidpp-device: probe of 0003:046D:C087.0007 failed with error -22 [ 581.185001][ T9716] usb 6-1: USB disconnect, device number 4 [ 581.953034][ T9528] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 582.043096][ T9528] usb 6-1: Using ep0 maxpacket: 8 [ 582.173329][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.186964][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.197884][ T9528] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 582.211742][ T9528] usb 6-1: New USB device found, idVendor=046d, idProduct=c087, bcdDevice= 0.40 [ 582.222121][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.231534][ T9528] usb 6-1: config 0 descriptor?? [ 582.536393][ T9528] logitech-hidpp-device 0003:046D:C087.0008: unknown main item tag 0x0 [ 582.547649][ T9528] logitech-hidpp-device 0003:046D:C087.0008: unbalanced collection at end of report description [ 582.572067][ T9528] logitech-hidpp-device 0003:046D:C087.0008: hidpp_probe:parse failed [ 582.580518][ T9528] logitech-hidpp-device: probe of 0003:046D:C087.0008 failed with error -22 21:06:26 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a2cd4208f0031d588e6b000000010902240001000000000904000002ff01071309058b02000020000009050ade"], 0x0) [ 582.733910][ T9528] usb 6-1: USB disconnect, device number 5 21:06:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:27 executing program 3: syz_usb_connect(0x0, 0x147, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000074337c08012015f1ef9d000000010902350101200000000904"], 0x0) [ 583.212977][ T9528] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 583.312934][ T9528] usb 6-1: Using ep0 maxpacket: 8 [ 583.432972][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 583.465995][ T9528] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 21:06:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 583.476354][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 583.486747][ T9528] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 583.497230][ T9528] usb 6-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=6b.8e [ 583.507034][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.516082][ T9528] usb 6-1: config 0 descriptor?? [ 583.792896][ T9528] usb 6-1: string descriptor 0 read error: -71 [ 583.801396][ T9528] qcserial 6-1:0.0: Qualcomm USB modem converter detected [ 583.813639][ T9528] usb 6-1: USB disconnect, device number 6 [ 583.820365][ T9528] qcserial 6-1:0.0: device disconnected [ 584.522845][ T9716] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 584.612979][ T9716] usb 6-1: Using ep0 maxpacket: 8 [ 584.733091][ T9716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 584.743007][ T9716] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 584.753697][ T9716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 584.764018][ T9716] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 584.774175][ T9716] usb 6-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=6b.8e [ 584.783838][ T9716] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.798656][ T9716] usb 6-1: config 0 descriptor?? 21:06:29 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0xc1, 0x3d, 0x8, 0x19d2, 0x1133, 0xf79e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x1, 0x12, 0x8}}, {{0x9, 0x5, 0x8c, 0xa, 0x8}}]}}]}}]}}, 0x0) [ 585.082744][ T9716] usb 6-1: string descriptor 0 read error: -71 [ 585.090626][ T9716] qcserial 6-1:0.0: Qualcomm USB modem converter detected [ 585.112091][ T9716] usb 6-1: USB disconnect, device number 7 [ 585.123538][ T9716] qcserial 6-1:0.0: device disconnected [ 585.472795][ T9716] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 585.577893][ T9716] usb 6-1: Using ep0 maxpacket: 8 [ 585.702732][ T9716] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 585.714820][ T9716] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 585.725780][ T9716] usb 6-1: New USB device found, idVendor=19d2, idProduct=1133, bcdDevice=f7.9e [ 585.737305][ T9716] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.747016][ T9716] usb 6-1: config 0 descriptor?? [ 585.763257][T15617] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 585.770285][T15617] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 585.803106][ T9716] hub 6-1:0.0: bad descriptor, ignoring hub [ 585.809322][ T9716] hub: probe of 6-1:0.0 failed with error -5 [ 585.825083][ T9716] option 6-1:0.0: GSM modem (1-port) converter detected [ 585.840487][ T9716] usb 6-1: GSM modem (1-port) converter now attached to ttyUSB0 21:06:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:30 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="16010000c2b1b00896050100e29f0001000109021b0001000000000904000001dcae3600070581"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000023c0)=ANY=[@ANYBLOB="200fa0"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:06:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf4, 0xb7, 0xb2, 0x20, 0x93a, 0x2603, 0x210a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf1, 0xa0, 0x50}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 21:06:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0xd9, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x9da, 0xa, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 21:06:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:06:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:36 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe9, 0xfd, 0x1f, 0x8, 0x14aa, 0x226, 0xc3d5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x82, 0x1d, 0xda, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 21:06:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:06:38 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x2, 0x24, &(0x7f0000000f40)={{0x12, 0x1, 0x0, 0x5b, 0x5d, 0x56, 0x0, 0x17cc, 0x4712, 0x4355, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x45, 0xbb, 0x44}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000f00)={0x1c, &(0x7f0000000d80), 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001080)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:06:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:39 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120180006ff94610b4070a010201002000010902240001000000000904000020a6db5d000905091e000000000009058f020000000000d46a0516ac8209106f8692416c7e34f5e4f97e24ce4159d95d79f653903b93bd166cd420a418c820777dae8ca73f21b42d68f353fd5f230b75"], 0x0) 21:06:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xd, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000022000000220096dca6c5fb760000a7ff95"], 0x0, 0x0, 0x0, 0x0}, 0x0) 21:06:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000180)="e8fba45e48ff5f626788360bfb06afb3208e8a0643e461d9d41594143d6f80fd3db9739264a7c2d739572969c5b7c0174d48bb320192e3131399b1f631cd825bb1a2d29c0d2ae85e91566f3a677fdf156b116a86313bc13dfabe0eb5b913f11016ac984eb0d0410f7f81a7494bd8da353ab913c683c5a02409b9348ab98132a38abfdbdf24ee44f6ac4d1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:42 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000100)={[{0x1, 0x4e00, "99"}]}) 21:06:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:06:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @main=@item_4={0x3, 0x0, 0x8, "72f9ff83"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 21:06:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x90, 0xe8, 0xd, 0x40, 0x483, 0x1234, 0x4a2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xe, 0x55}}]}}]}}, 0x0) 21:06:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x501a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x29, {0x29, 0x0, "c579dc197065151224176d299570c07bfac35bc9c1203d6dcbd1c1d5fd4e369e5095aadd16d249"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 21:06:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 601.781216][ T9528] usb 3-1: new high-speed USB device number 4 using dummy_hcd 21:06:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000140)="c4a4d2d2dd6fc16e75377550b689fe20c4c27f7a1a02391dc7c00d9276eee76d6f5aeaa8ce017bee6333b5cacd891969b70000bcf12fce17ae546bb8f2aca363e82cf3a3a1a4952043c47f5c6d592a7b3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:46 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000c015e810da059a007bca0000000109022d00010000000009040000038c88740009058d02000000000009050fffc2825c000009058f2e"], 0x0) [ 602.181574][ T9528] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice= 4.a2 [ 602.191416][ T9528] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 602.199824][ T9528] usb 3-1: Product: syz [ 602.205269][ T9528] usb 3-1: Manufacturer: syz [ 602.209908][ T9528] usb 3-1: SerialNumber: syz [ 602.217053][ T9528] usb 3-1: config 0 descriptor?? [ 602.311272][T10164] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 602.411272][T10164] usb 5-1: Using ep0 maxpacket: 16 [ 602.502991][ T9528] usb_8dev 3-1:0.0 can0: sending command message failed [ 602.511871][ T9528] usb_8dev 3-1:0.0 can0: can't get firmware version [ 602.571327][T10164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 602.571336][ T9528] usb_8dev: probe of 3-1:0.0 failed with error -22 [ 602.575195][ T9528] usb 3-1: USB disconnect, device number 4 [ 602.607983][T10164] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 602.621043][T10164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 92, changing to 10 [ 602.635629][T10164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 602.646330][T10164] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 602.659805][T10164] usb 5-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=ca.7b [ 602.673504][T10164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.684280][T10164] usb 5-1: config 0 descriptor?? [ 602.722705][T10164] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 15 is not bulk. [ 602.737924][T10164] microtek usb (rev 0.4.3): couldn't find an output bulk endpoint. Bailing out. [ 602.926329][ T9528] usb 5-1: USB disconnect, device number 4 [ 603.231139][T10244] usb 3-1: new high-speed USB device number 5 using dummy_hcd 21:06:47 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x1d, &(0x7f0000000240)=@string={0x1d, 0x3, "0dfaaeda0f5d233587a95ac68f2f64cb905efa0ca2e07c9d264662"}}]}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100000000001058041150000000000001090224fb01000000000904000049030000000921a800000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x1d, &(0x7f0000000380)=@string={0x1d, 0x3, "e1314746fbc67699113f1731716f17a1a51827406a3bcfd91c448c"}}]}) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 603.651117][T10244] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice= 4.a2 [ 603.660541][T10244] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.669739][T10244] usb 3-1: Product: syz [ 603.674782][T10244] usb 3-1: Manufacturer: syz [ 603.679549][T10244] usb 3-1: SerialNumber: syz [ 603.685663][T10244] usb 3-1: config 0 descriptor?? [ 603.731174][ T17] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 603.821966][ T17] usb 5-1: Using ep0 maxpacket: 16 21:06:48 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902940003010000000904000000010100000a240100000002010211240600000500000000000000000000000b2405000089ddf1ae5c6909240300000000000009240300000000020022240802010000090401100001"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000a80)={0x14, 0x0, &(0x7f00000009c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 603.962430][T10244] usb_8dev 3-1:0.0 can0: sending command message failed [ 603.969754][T10244] usb_8dev 3-1:0.0 can0: can't get firmware version [ 603.984017][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 603.998566][ T17] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 604.022463][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 92, changing to 10 [ 604.051090][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 604.071102][ T17] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 604.080884][ T17] usb 5-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=ca.7b [ 604.090891][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.112046][ T17] usb 5-1: config 0 descriptor?? [ 604.141140][T10244] usb_8dev: probe of 3-1:0.0 failed with error -22 [ 604.152672][ T17] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 15 is not bulk. [ 604.181927][T10244] usb 3-1: USB disconnect, device number 5 [ 604.203211][ T17] microtek usb (rev 0.4.3): couldn't find an output bulk endpoint. Bailing out. 21:06:48 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xed, 0x1, 0x94, 0x8, 0xb95, 0x172a, 0xdcdc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xdf, 0x91}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x21, 0x1, 0xff}}) [ 604.371116][ T12] usb 5-1: USB disconnect, device number 5 21:06:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 604.560991][T10244] usb 3-1: new high-speed USB device number 6 using dummy_hcd 21:06:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0x10d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xd, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000e80000000020000dca6c5289c9678a7ff95"], 0x0, 0x0, 0x0, 0x0}, 0x0) 21:06:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 604.783298][T10244] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 604.794130][T10244] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 604.880949][ T12] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 604.960986][T10244] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 604.970120][T10244] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.978884][T10244] usb 3-1: Product: syz [ 604.980929][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 604.983880][T10244] usb 3-1: Manufacturer: syz [ 604.993077][T10244] usb 3-1: SerialNumber: syz [ 605.120948][ T12] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=dc.dc [ 605.130186][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.139598][ T12] usb 5-1: config 0 descriptor?? [ 605.480983][T10244] usb 3-1: 0:2 : does not exist [ 605.611013][ T12] asix 5-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 605.623226][ T12] asix: probe of 5-1:0.0 failed with error -524 [ 605.813537][ T12] usb 5-1: USB disconnect, device number 6 [ 605.893801][ T9716] usb 3-1: USB disconnect, device number 6 21:06:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000081c1b3e1b00000000000109022400010000000009040100090300000009210000000122220009058103d3"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x22, {0x22, 0x0, "a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a01ffe4e83d10600b838"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 606.590921][ T9716] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 606.670825][ T5287] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 606.682129][ T9716] usb 5-1: Using ep0 maxpacket: 8 [ 606.801127][ T9716] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=dc.dc [ 606.810256][ T9716] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.821777][ T9716] usb 5-1: config 0 descriptor?? [ 606.880827][ T5287] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 606.892003][ T5287] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 607.060809][ T5287] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 607.070193][ T5287] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 607.080328][ T5287] usb 3-1: Product: syz [ 607.084611][ T5287] usb 3-1: Manufacturer: syz [ 607.089245][ T5287] usb 3-1: SerialNumber: syz [ 607.130851][ T9716] asix 5-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 607.130905][ T9716] asix: probe of 5-1:0.0 failed with error -524 21:06:51 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000206d041cc740000000000109022400010000a00009040000090301010009210000000122150009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="002215"]}, 0x0) [ 607.280763][ T5287] usb 3-1: 0:2 : does not exist 21:06:51 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf6, 0xa2, 0x1, 0x8, 0xf3d, 0x68a3, 0x4e99, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) [ 607.324195][ T5287] usb 3-1: USB disconnect, device number 7 [ 607.351215][T10244] usb 5-1: USB disconnect, device number 7 21:06:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc287, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 607.680753][ T5287] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 607.770719][ T5287] usb 3-1: Using ep0 maxpacket: 32 21:06:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 607.820723][T10244] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 607.890883][ T5287] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.904881][ T5287] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 607.915158][ T5287] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 607.920826][T10244] usb 5-1: Using ep0 maxpacket: 8 21:06:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 607.931134][ T5287] usb 3-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 607.944375][ T5287] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.954627][ T5287] usb 3-1: config 0 descriptor?? [ 608.060837][T10244] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 608.069168][T10244] usb 5-1: config 0 has no interface number 0 [ 608.090689][T10244] usb 5-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=4e.99 [ 608.103646][T10244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.115901][T10244] usb 5-1: config 0 descriptor?? [ 608.373862][T15898] usb 5-1: USB disconnect, device number 8 [ 608.431794][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.439918][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.450995][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.459266][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.469766][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.478653][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.489286][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.498090][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.508579][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.517397][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.527666][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.536245][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.546744][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.555563][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.566100][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.574947][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.585223][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.593884][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.603900][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.612373][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.620457][ T5287] logitech-djreceiver 0003:046D:C71C.0009: unknown main item tag 0x0 [ 608.652643][T15898] usb 3-1: USB disconnect, device number 8 [ 609.150589][T10244] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 609.270958][T10244] usb 5-1: Using ep0 maxpacket: 8 21:06:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x3d5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 609.401548][T10244] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 609.409707][T10244] usb 5-1: config 0 has no interface number 0 [ 609.416858][T10244] usb 5-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=4e.99 [ 609.420564][ T9716] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 609.434705][T10244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.462020][T10244] usb 5-1: config 0 descriptor?? [ 609.520869][ T9716] usb 3-1: Using ep0 maxpacket: 32 [ 609.640639][ T9716] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.651739][ T9716] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.661839][ T9716] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 609.675434][ T9716] usb 3-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 609.684924][ T9716] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.694049][ T9716] usb 3-1: config 0 descriptor?? 21:06:53 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 609.733080][T10244] usb 5-1: USB disconnect, device number 9 [ 609.992082][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.000226][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.009126][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.017613][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.026495][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.034905][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.043434][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.051851][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.059974][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.068457][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.076907][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.085247][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.093658][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.102063][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.110161][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.118974][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.127424][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.135814][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.144198][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.152646][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 [ 610.161075][ T9716] logitech-djreceiver 0003:046D:C71C.000A: unknown main item tag 0x0 21:06:54 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x87, 0xf9, 0xf8, 0x8, 0x460, 0x8, 0xa19d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xab, 0xba, 0xeb, 0x0, [], [{{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) [ 610.200544][ T9528] usb 3-1: USB disconnect, device number 9 [ 610.220494][T10244] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 610.323696][T10244] usb 5-1: Using ep0 maxpacket: 8 [ 610.440553][T10244] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 610.451515][T10244] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 610.462624][T10244] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 21:06:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 610.640978][T10244] usb 5-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 610.650068][T10244] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 610.658729][ T9528] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 610.680813][T10244] usb 5-1: Product: syz [ 610.685322][T10244] usb 5-1: Manufacturer: syz [ 610.690010][T10244] usb 5-1: SerialNumber: syz 21:06:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe, 0x68, 0x60, 0x8, 0x82d, 0x100, 0xf2a3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x98, 0x18, 0x7e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000480)=ANY=[@ANYBLOB="00000600000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 610.741004][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 610.747954][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 610.770464][ T9528] usb 3-1: Using ep0 maxpacket: 8 [ 610.910479][ T9528] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 610.922958][ T9528] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 610.934116][ T9528] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=a1.9d [ 610.944079][ T9528] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:06:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 610.987843][ T9528] usb 3-1: config 0 descriptor?? [ 611.004930][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 611.020788][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 611.263131][ T9528] usb 3-1: USB disconnect, device number 10 [ 611.310471][T10244] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 611.317175][T10244] smsc95xx v1.0.6 [ 611.342450][T10244] smsc95xx 5-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 611.352530][T10244] smsc95xx: probe of 5-1:1.0 failed with error -71 [ 611.367897][T10244] usb 5-1: USB disconnect, device number 10 [ 612.000395][ T9716] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 612.040335][ T5287] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 612.090571][ T9716] usb 5-1: Using ep0 maxpacket: 8 [ 612.130527][ T5287] usb 3-1: Using ep0 maxpacket: 8 [ 612.210560][ T9716] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 612.220625][ T9716] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 612.231638][ T9716] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 612.260357][ T5287] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 612.271453][ T5287] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 612.282359][ T5287] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=a1.9d [ 612.291907][ T5287] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.304522][ T5287] usb 3-1: config 0 descriptor?? [ 612.400395][ T9716] usb 5-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 612.409674][ T9716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 612.418412][ T9716] usb 5-1: Product: syz [ 612.422780][ T9716] usb 5-1: Manufacturer: syz [ 612.427556][ T9716] usb 5-1: SerialNumber: syz 21:06:56 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x68, 0xef, 0x8, 0xa4e, 0x2040, 0xad2f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x7c}}]}}]}}, 0x0) [ 612.450833][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 612.458076][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 21:06:56 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf3, 0xd2, 0xdf, 0x20, 0x6cb, 0x10, 0x4a25, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x9e, 0x37, 0x62, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 612.550450][T10244] usb 3-1: USB disconnect, device number 11 [ 612.676563][T16107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 612.710421][ T9716] cdc_ether: probe of 5-1:1.0 failed with error -71 21:06:56 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 612.729035][ T9716] smsc95xx v1.0.6 [ 612.770297][ T9716] smsc95xx 5-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 612.782883][ T9716] smsc95xx: probe of 5-1:1.0 failed with error -71 [ 612.813916][ T9716] usb 5-1: USB disconnect, device number 11 [ 612.970265][T10244] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 613.090273][T10244] usb 3-1: Using ep0 maxpacket: 32 [ 613.170266][ T9716] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 613.230758][T10244] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0xF has invalid wMaxPacketSize 0 [ 613.240503][T10244] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 613.251392][T10244] usb 3-1: config 0 interface 0 has no altsetting 0 [ 613.260811][ T9716] usb 5-1: Using ep0 maxpacket: 8 [ 613.380381][ T9716] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 613.392333][ T9716] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 613.403100][ T9716] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 613.420674][T10244] usb 3-1: New USB device found, idVendor=06cb, idProduct=0010, bcdDevice=4a.25 [ 613.429832][T10244] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 613.438658][T10244] usb 3-1: Product: syz [ 613.443169][T10244] usb 3-1: Manufacturer: syz [ 613.447895][T10244] usb 3-1: SerialNumber: syz [ 613.456554][T10244] usb 3-1: config 0 descriptor?? [ 613.570248][ T9716] usb 5-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 613.579408][ T9716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 613.587517][ T9716] usb 5-1: Product: syz [ 613.591788][ T9716] usb 5-1: Manufacturer: syz [ 613.596492][ T9716] usb 5-1: SerialNumber: syz [ 613.620770][T16197] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 613.627809][T16197] raw-gadget gadget: fail, usb_ep_enable returned -22 21:06:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:06:57 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 613.911181][T16197] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 613.919373][T16197] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 613.929520][T15995] usb 3-1: USB disconnect, device number 12 21:06:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:06:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000080)="00000000dd6fc16e8637a175be0000f46cbc1f9a5487fd9c67ad2bbf91d0b5576eec307fcf92af3e0d73c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 614.200305][ T9716] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 614.209193][ T9716] smsc95xx v1.0.6 [ 614.230210][ T9716] smsc95xx 5-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 21:06:58 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, 0x0, &(0x7f0000000e80)={0x0, 0x3, 0x4, @lang_id={0x23, 0x3, 0x419}}, 0x0, 0x0, 0x0}, 0x0) [ 614.250223][ T9716] smsc95xx: probe of 5-1:1.0 failed with error -71 [ 614.277838][ T9716] usb 5-1: USB disconnect, device number 12 [ 614.590134][T15995] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:06:58 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x9e, 0xa4, 0x96, 0x10, 0xd4e, 0x47a, 0xedaf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x85, 0xbb, 0xcd, 0x0, [], [{{0x9, 0x5, 0x182, 0x2}}]}}]}}]}}, 0x0) [ 614.710114][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 614.800300][T15995] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 614.809003][T15995] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 614.819467][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 614.825636][T15995] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 614.940168][ T12] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0xF has invalid wMaxPacketSize 0 [ 614.950017][ T12] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 614.959886][ T12] usb 3-1: config 0 interface 0 has no altsetting 0 [ 614.980123][ T9716] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 614.990631][T15995] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 614.999835][T15995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 615.008643][T15995] usb 2-1: Product: syz [ 615.013359][T15995] usb 2-1: Manufacturer: syz [ 615.017985][T15995] usb 2-1: SerialNumber: syz [ 615.070275][ T9716] usb 5-1: Using ep0 maxpacket: 16 [ 615.120127][ T12] usb 3-1: New USB device found, idVendor=06cb, idProduct=0010, bcdDevice=4a.25 [ 615.129282][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 615.137875][ T12] usb 3-1: Product: syz [ 615.142285][ T12] usb 3-1: Manufacturer: syz [ 615.146955][ T12] usb 3-1: SerialNumber: syz [ 615.154914][ T12] usb 3-1: config 0 descriptor?? [ 615.190408][ T9716] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 615.203246][ T9716] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 615.370310][ T9716] usb 5-1: New USB device found, idVendor=0d4e, idProduct=047a, bcdDevice=ed.af [ 615.379899][ T9716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 615.388104][ T9716] usb 5-1: Product: syz [ 615.400173][ T12] usb 3-1: Can not set alternate setting to 1, error: -71 [ 615.407337][ T12] synaptics_usb: probe of 3-1:0.0 failed with error -71 21:06:59 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009e3af6400120083319bb000000010902120001000000000904000000ffffff"], 0x0) syz_usb_connect$hid(0x0, 0xfffffffffffffe89, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x5000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f00000003c0), 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001e80)={0x44, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 615.428833][ T9716] usb 5-1: Manufacturer: syz [ 615.434146][ T9716] usb 5-1: SerialNumber: syz [ 615.460109][ T12] usb 3-1: USB disconnect, device number 13 [ 615.468276][ T9716] usb 5-1: config 0 descriptor?? 21:06:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x61, 0x73, 0x6e, 0x10, 0x7392, 0x7811, 0x3aa, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) [ 615.500110][T15995] usb 2-1: 0:2 : does not exist [ 615.510764][ T9716] bulk in: wMaxPacketSize!= 64 [ 615.515543][ T9716] orinoco_usb: Didn't find the required bulk endpoints [ 615.535872][ T9716] orinoco_usb: probe of 5-1:0.0 failed with error -14 [ 615.728850][T15898] usb 5-1: USB disconnect, device number 13 [ 615.870008][ T12] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 616.080057][ T12] usb 3-1: New USB device found, idVendor=2001, idProduct=3308, bcdDevice=bb.19 [ 616.089113][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.098985][ T12] usb 3-1: config 0 descriptor?? [ 616.150380][T15995] usb 2-1: USB disconnect, device number 4 [ 616.341771][T16265] udc-core: couldn't find an available UDC or it's busy [ 616.348804][T16265] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 616.360041][ T12] rtl8192cu: Chip version 0x10 [ 616.499980][ T9716] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 616.579983][ T12] rtl_usb: Too few input end points found [ 616.590231][ T9716] usb 5-1: Using ep0 maxpacket: 16 [ 616.710052][ T9716] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 616.710075][ T9716] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 21:07:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:07:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:07:01 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 616.872681][ T9716] usb 5-1: New USB device found, idVendor=0d4e, idProduct=047a, bcdDevice=ed.af [ 616.892246][ T9716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 616.912963][ T9716] usb 5-1: Product: syz [ 616.920699][T10164] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 616.934533][ T9716] usb 5-1: Manufacturer: syz [ 616.946510][ T9716] usb 5-1: SerialNumber: syz [ 616.967173][ T9716] usb 5-1: config 0 descriptor?? [ 617.020455][ T9716] bulk in: wMaxPacketSize!= 64 [ 617.025342][ T9716] orinoco_usb: Didn't find the required bulk endpoints [ 617.036556][ T9716] orinoco_usb: probe of 5-1:0.0 failed with error -14 [ 617.043953][ T12] usb 3-1: Unsupported USB TX end-points [ 617.049786][ T12] usb 3-1: Fatal - failed to identify chip [ 617.083617][ T12] rtl8xxxu: probe of 3-1:0.0 failed with error -524 [ 617.113121][ T12] usb 3-1: USB disconnect, device number 14 [ 617.150109][T10164] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 617.163096][T10164] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 21:07:01 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x9e, 0xa4, 0x96, 0x10, 0xd4e, 0x47a, 0xedaf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x85, 0xbb, 0xcd, 0x0, [], [{{0x9, 0x5, 0x182, 0x2}}]}}]}}]}}, 0x0) [ 617.202544][T10164] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 617.230675][T10244] usb 5-1: USB disconnect, device number 14 [ 617.269968][ T9716] usb 4-1: reset high-speed USB device number 22 using dummy_hcd [ 617.360103][ T9716] usb 4-1: Using ep0 maxpacket: 8 [ 617.390214][T10164] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 617.400316][ T9716] usb 4-1: device firmware changed 21:07:01 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, 0x0, &(0x7f0000000e80)={0x0, 0x3, 0x4, @lang_id={0x23, 0x3, 0x419}}, 0x0, 0x0, 0x0}, 0x0) [ 617.406088][ T9716] usb 4-1: USB disconnect, device number 22 [ 617.412544][T10164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 617.422168][T10164] usb 2-1: Product: syz [ 617.427180][T10164] usb 2-1: Manufacturer: syz [ 617.438050][T10164] usb 2-1: SerialNumber: syz [ 617.479894][T10164] usb 2-1: can't set config #1, error -71 [ 617.493820][T10164] usb 2-1: USB disconnect, device number 5 [ 617.719892][T10244] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 617.769870][ T9716] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 617.779962][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 617.809897][T10244] usb 5-1: Using ep0 maxpacket: 16 [ 617.859899][ T9716] usb 4-1: Using ep0 maxpacket: 8 [ 617.870272][T10164] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 617.929999][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 617.940184][T10244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 617.980042][ T9716] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 617.993752][ T12] usb 3-1: New USB device found, idVendor=2001, idProduct=3308, bcdDevice=bb.19 [ 618.003083][ T9716] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 618.016430][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.025120][ T9716] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 618.043392][ T12] usb 3-1: config 0 descriptor?? [ 618.079877][T10164] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 618.089519][T10164] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 618.101626][T10164] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 618.121305][T10244] usb 5-1: New USB device found, idVendor=0d4e, idProduct=047a, bcdDevice=ed.af [ 618.130571][T10244] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.138983][T10244] usb 5-1: Product: syz [ 618.143944][T10244] usb 5-1: Manufacturer: syz [ 618.148632][T10244] usb 5-1: SerialNumber: syz [ 618.155221][T10244] usb 5-1: config 0 descriptor?? [ 618.199921][ T9716] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 618.210282][T10244] bulk in: wMaxPacketSize!= 64 [ 618.210523][ T9716] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.217814][T10244] orinoco_usb: Didn't find the required bulk endpoints [ 618.226024][ T9716] usb 4-1: Product: syz [ 618.234000][T10244] orinoco_usb: probe of 5-1:0.0 failed with error -14 [ 618.239551][ T9716] usb 4-1: Manufacturer: syz [ 618.251497][ T9716] usb 4-1: SerialNumber: syz [ 618.269971][T10164] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 618.281104][T16315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 618.281229][T16265] udc-core: couldn't find an available UDC or it's busy [ 618.294352][T16315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 618.301801][T10164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.301824][T10164] usb 2-1: Product: syz [ 618.319442][T16265] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 618.332252][ T12] rtl8192cu: Chip version 0x10 [ 618.337864][T10164] usb 2-1: Manufacturer: syz [ 618.344116][T10164] usb 2-1: SerialNumber: syz 21:07:02 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009e3af6400120083319bb000000010902120001000000000904000000ffffff"], 0x0) syz_usb_connect$hid(0x0, 0xfffffffffffffe89, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x5000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f00000003c0), 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001e80)={0x44, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 618.433206][T15995] usb 5-1: USB disconnect, device number 15 21:07:02 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a000090400000107010100092100000103fd0000090506be"], 0x0) [ 618.565155][T16315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 618.572880][T16315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 618.669773][ T12] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 618.678727][ T12] rtl_usb: Too few input end points found [ 618.759793][ T12] usb 3-1: Unsupported USB TX end-points [ 618.765664][ T12] usb 3-1: Fatal - failed to identify chip [ 618.779806][ T12] rtl8xxxu: probe of 3-1:0.0 failed with error -524 [ 618.790951][ T12] usb 3-1: USB disconnect, device number 15 [ 618.829916][T10164] usb 2-1: 0:2 : does not exist [ 618.859838][ T9716] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 618.867022][ T9716] smsc95xx v1.0.6 [ 618.891916][ T9716] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 618.902453][ T9716] smsc95xx: probe of 4-1:1.0 failed with error -71 21:07:03 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902240001000000000904750002ab21c10009050d1e00f200000009058d020002"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x23, "94"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000002440)={0x44, &(0x7f0000002180)={0x0, 0x0, 0x1, "c0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 618.930576][ T9716] usb 4-1: USB disconnect, device number 23 [ 619.169732][ T12] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 619.259806][T10244] usb 5-1: new high-speed USB device number 16 using dummy_hcd 21:07:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xf7, 0x2c, 0x6d, 0x8, 0x9c0, 0x201, 0x9c23, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0x98, 0xdc}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'W'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 619.359928][T10244] usb 5-1: Using ep0 maxpacket: 16 [ 619.379757][ T12] usb 3-1: New USB device found, idVendor=2001, idProduct=3308, bcdDevice=bb.19 [ 619.397533][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.418879][ T12] usb 3-1: config 0 descriptor?? [ 619.500288][T10244] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 619.508488][T10244] usb 5-1: config 0 has no interface number 0 [ 619.549774][T10244] usb 5-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 619.576596][T10244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.611097][T10244] usb 5-1: config 0 descriptor?? [ 619.617193][T15898] usb 2-1: USB disconnect, device number 6 [ 619.688243][T16378] udc-core: couldn't find an available UDC or it's busy [ 619.695427][T16378] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 619.713284][ T5287] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 619.729858][ T12] rtl8192cu: Chip version 0x10 [ 619.810669][ T5287] usb 4-1: Using ep0 maxpacket: 8 21:07:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47b125d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f8a4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866ff9a44b8ebb63e7cb797fef7a14a5a3f05a793969d50681c872e82892550a711b0fb363bee009caf284da433296daa9fc05f102111641f9c2b51b026260e9d34e6dbdced3f1f35109e7fbdebc36b973913bf984b065421d56314bcc51ff86d9e4812151450dd2dac3fb9f2cc41c737cd7c7d4e0d0637d7ebda80e30a870d542", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 619.929726][ T5287] usb 4-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice=9c.23 [ 619.939743][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.949780][ T12] rtl_usb: Too few input end points found [ 619.961852][ T5287] usb 4-1: config 0 descriptor?? [ 620.012244][ T5287] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. 21:07:04 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, 0x0, &(0x7f0000000e80)={0x0, 0x3, 0x4, @lang_id={0x23, 0x3, 0x419}}, 0x0, 0x0, 0x0}, 0x0) [ 620.359635][T15898] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 620.409637][ T12] usb 3-1: Unsupported USB TX end-points [ 620.415424][ T12] usb 3-1: Fatal - failed to identify chip [ 620.429712][ T12] rtl8xxxu: probe of 3-1:0.0 failed with error -524 [ 620.439725][ T12] usb 3-1: USB disconnect, device number 16 [ 620.609755][T15898] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 620.618454][T15898] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 620.630106][ T5287] gp8psk: usb out operation failed. [ 620.635329][ T5287] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 620.652010][T15898] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 620.661142][ T5287] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 620.670704][ T5287] usb 4-1: media controller created [ 620.686407][ T5287] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 620.699054][ T5287] gp8psk_fe: Frontend revision 1 attached [ 620.729617][ T5287] usb 4-1: DVB: registering adapter 0 frontend 0 (Genpix DVB-S)... [ 620.738548][ T5287] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 620.829609][ T5287] gp8psk: usb in 138 operation failed. [ 620.835191][ T5287] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 620.848115][ T5287] gp8psk: found Genpix USB device pID = 201 (hex) [ 620.856095][ T5287] usb 4-1: USB disconnect, device number 24 [ 620.859768][T15898] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 620.881476][T15898] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 620.893501][T15898] usb 2-1: Product: syz [ 620.897917][T15898] usb 2-1: Manufacturer: syz [ 620.902950][T15898] usb 2-1: SerialNumber: syz 21:07:05 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x4e6, 0x1010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 620.927792][ T5287] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 621.169769][T10244] f81534 5-1:0.117: f81534_get_register: reg: 1003 failed: -71 [ 621.177506][T10244] f81534 5-1:0.117: f81534_find_config_idx: read failed: -71 [ 621.185271][T10244] f81534 5-1:0.117: f81534_calc_num_ports: find idx failed: -71 [ 621.193306][T10244] f81534: probe of 5-1:0.117 failed with error -71 [ 621.203228][T10244] usb 5-1: USB disconnect, device number 16 [ 621.289557][ T12] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 621.389609][T15898] usb 2-1: 0:2 : does not exist [ 621.499621][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 621.509928][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 621.520708][ T5287] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 621.528339][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 621.538830][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 621.549080][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 621.629713][ T5287] usb 4-1: Using ep0 maxpacket: 8 21:07:05 executing program 5: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000001740)=ANY=[@ANYBLOB="120100004000c208ac051c9280a50000000109021b0001000000000904000001030e0000070581021f"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 621.722369][ T12] usb 3-1: New USB device found, idVendor=04e6, idProduct=1010, bcdDevice= 0.40 [ 621.731991][ T9716] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 621.742869][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.752427][ T5287] usb 4-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice=9c.23 [ 621.761842][ T12] usb 3-1: Product: syz [ 621.766404][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 621.776411][ T12] usb 3-1: Manufacturer: syz [ 621.781820][ T12] usb 3-1: SerialNumber: syz [ 621.788189][ T5287] usb 4-1: config 0 descriptor?? [ 621.829571][ T9716] usb 5-1: Using ep0 maxpacket: 16 [ 621.836327][ T12] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 621.847414][ T5287] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 621.857457][ T12] ums-usbat 3-1:1.0: USB Mass Storage device detected [ 621.872257][ T12] ums-usbat 3-1:1.0: Quirks match for vid 04e6 pid 1010: 1 [ 621.883975][ T12] ums-usbat 3-1:1.0: This device (04e6,1010,0040 S 06 P 00) has an unneeded SubClass entry in unusual_devs.h (kernel 5.7.0-rc1-syzkaller) [ 621.883975][ T12] Please send a copy of this message to and [ 621.949648][T15995] usb 6-1: USB disconnect, device number 8 [ 621.957340][T15995] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 621.969724][ T9716] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 621.980985][ T9716] usb 5-1: config 0 has no interface number 0 [ 621.988291][T15995] option 6-1:0.0: device disconnected [ 621.995403][ T9716] usb 5-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 622.008114][ T9716] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.018401][ T9716] usb 5-1: config 0 descriptor?? [ 622.069806][ T12] ums-usbat: probe of 3-1:1.0 failed with error 3 [ 622.081360][ T12] usb 3-1: USB disconnect, device number 17 [ 622.089575][ T9528] usb 2-1: USB disconnect, device number 7 21:07:06 executing program 3: syz_usb_connect(0x0, 0x2b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x6a, 0xf1, 0x8, 0xab4, 0x11, 0x7408, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xe9, 0x43}}]}}]}}, 0x0) [ 622.309846][ T5287] gp8psk: usb out operation failed. [ 622.315359][ T5287] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 622.349535][ T5287] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 622.358848][ T5287] usb 4-1: media controller created [ 622.364259][T15995] usb 6-1: new low-speed USB device number 9 using dummy_hcd [ 622.392646][ T5287] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 21:07:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x138, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 622.423719][ T5287] gp8psk_fe: Frontend revision 1 attached [ 622.439464][ T5287] usb 4-1: DVB: registering adapter 0 frontend 0 (Genpix DVB-S)... [ 622.447380][ T5287] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 622.539453][ T5287] gp8psk: usb in 138 operation failed. [ 622.544992][ T5287] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 622.570612][ T5287] gp8psk: found Genpix USB device pID = 201 (hex) [ 622.582097][ T5287] usb 4-1: USB disconnect, device number 25 21:07:06 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, 0x0, &(0x7f0000000e80)={0x0, 0x3, 0x4, @lang_id={0x23, 0x3, 0x419}}, 0x0, 0x0, 0x0}, 0x0) [ 622.622289][ T5287] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 622.689467][ T9716] f81534 5-1:0.117: f81534_set_register: reg: 1003 data: 90 failed: -71 [ 622.706879][ T9716] f81534 5-1:0.117: f81534_find_config_idx: read failed: -71 [ 622.738401][ T9716] f81534 5-1:0.117: f81534_calc_num_ports: find idx failed: -71 [ 622.759629][T15995] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 622.776476][ T9716] f81534: probe of 5-1:0.117 failed with error -71 [ 622.784770][T15995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 622.799285][ T9716] usb 5-1: USB disconnect, device number 17 [ 622.811115][T15995] usb 6-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 622.822092][T15995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.829460][T15898] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 622.876749][T15995] usb 6-1: config 0 descriptor?? [ 622.909898][T16487] raw-gadget gadget: fail, usb_ep_enable returned -22 21:07:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 623.009405][T10244] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 623.039427][ T5287] usb 4-1: new high-speed USB device number 26 using dummy_hcd 21:07:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 623.062314][T15898] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 623.077749][T15898] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 623.091271][T15898] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 623.115090][T15898] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 623.125641][T15898] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 623.129607][ T5287] usb 4-1: Using ep0 maxpacket: 8 [ 623.149472][T15995] appledisplay 6-1:0.0: Error while getting initial brightness: -90 [ 623.173753][T15995] appledisplay: probe of 6-1:0.0 failed with error -90 [ 623.209408][ T9716] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 623.259423][ T5287] usb 4-1: New USB device found, idVendor=0ab4, idProduct=0011, bcdDevice=74.08 [ 623.259517][T10244] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 623.269197][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.280540][T10244] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 623.292429][ T5287] usb 4-1: config 0 descriptor?? [ 623.304013][ T9716] usb 5-1: Using ep0 maxpacket: 8 [ 623.311243][T15898] usb 3-1: New USB device found, idVendor=04e6, idProduct=1010, bcdDevice= 0.40 [ 623.321074][T15898] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.329047][T15898] usb 3-1: Product: syz [ 623.335596][T10244] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 623.344735][T15898] usb 3-1: Manufacturer: syz [ 623.350294][ T5287] esd_usb2 4-1:0.0: sending version message failed [ 623.352985][T15898] usb 3-1: SerialNumber: syz [ 623.356826][ T5287] esd_usb2: probe of 4-1:0.0 failed with error -22 [ 623.409928][ T5287] usb 6-1: USB disconnect, device number 9 [ 623.429616][ T9716] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.430463][T15898] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 623.444657][ T9716] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.447870][T15898] ums-usbat 3-1:1.0: USB Mass Storage device detected [ 623.463192][ T9716] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 623.467253][T15898] ums-usbat 3-1:1.0: Quirks match for vid 04e6 pid 1010: 1 [ 623.481942][ T9716] usb 5-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 623.486620][T15898] ums-usbat 3-1:1.0: This device (04e6,1010,0040 S 06 P 00) has an unneeded SubClass entry in unusual_devs.h (kernel 5.7.0-rc1-syzkaller) [ 623.486620][T15898] Please send a copy of this message to and [ 623.498187][ T9716] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.528196][ T9716] usb 5-1: config 0 descriptor?? [ 623.553205][T16382] usb 4-1: USB disconnect, device number 26 [ 623.559393][T10244] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 623.579438][T10244] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.587453][T10244] usb 2-1: Product: syz [ 623.597582][T10244] usb 2-1: Manufacturer: syz [ 623.602263][T10244] usb 2-1: SerialNumber: syz 21:07:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 623.679740][T15898] ums-usbat: probe of 3-1:1.0 failed with error 3 [ 623.700147][T15898] usb 3-1: USB disconnect, device number 18 [ 624.000031][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.021807][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.028580][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.043357][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.050154][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.056859][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.059319][T15898] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 624.067022][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.071776][T10244] usb 2-1: 0:2 : does not exist [ 624.079552][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.101578][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.113034][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.122861][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.130284][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.137096][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.146626][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.149392][ T9528] usb 6-1: new low-speed USB device number 10 using dummy_hcd [ 624.154098][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.171010][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.178176][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.179551][T15898] usb 3-1: Using ep0 maxpacket: 8 [ 624.186507][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.198588][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.222430][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.229757][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.236547][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.244290][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.252984][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.260958][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.267738][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.276518][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.284551][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.293794][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.301760][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.308546][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.309407][T15898] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.317842][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.336226][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.338328][T15898] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.343358][ T9716] kye 0003:0458:0138.000B: unknown main item tag 0x0 [ 624.362865][ T9716] kye 0003:0458:0138.000B: hidraw0: USB HID v0.00 Device [HID 0458:0138] on usb-dummy_hcd.4-1/input0 [ 624.376398][ T9716] usb 5-1: USB disconnect, device number 18 [ 624.381815][T15898] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 624.402228][T15898] usb 3-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 624.411893][T15898] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.424461][T15898] usb 3-1: config 0 descriptor?? [ 624.519476][ T9528] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 624.532007][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 624.542169][ T9528] usb 6-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 624.553701][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.562961][ T9528] usb 6-1: config 0 descriptor?? [ 624.579856][T16487] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 624.649332][T16382] usb 4-1: new high-speed USB device number 27 using dummy_hcd 21:07:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc293, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x004'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 624.728088][T10244] usb 2-1: USB disconnect, device number 8 [ 624.739511][T16382] usb 4-1: Using ep0 maxpacket: 8 [ 624.781948][ T9528] appledisplay 6-1:0.0: Error while getting initial brightness: -71 [ 624.801950][ T9528] appledisplay: probe of 6-1:0.0 failed with error -71 [ 624.812027][ T9528] usb 6-1: USB disconnect, device number 10 [ 624.889340][T16382] usb 4-1: New USB device found, idVendor=0ab4, idProduct=0011, bcdDevice=74.08 [ 624.908667][T16382] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.910652][T15898] wacom 0003:056A:00D0.000C: unknown main item tag 0x0 [ 624.934496][T16382] usb 4-1: config 0 descriptor?? [ 624.967355][T15898] wacom 0003:056A:00D0.000C: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 624.991291][T15898] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00D0.000C/input/input13 [ 625.009661][T16382] esd_usb2 4-1:0.0: sending version message failed [ 625.016238][T16382] esd_usb2: probe of 4-1:0.0 failed with error -22 [ 625.022847][ T9716] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 625.034006][T15898] wacom 0003:056A:00D0.000C: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.2-1/input0 [ 625.139467][ T9716] usb 5-1: Using ep0 maxpacket: 8 [ 625.152355][T15898] usb 3-1: USB disconnect, device number 19 [ 625.219328][T10244] usb 4-1: USB disconnect, device number 27 [ 625.241914][ T9528] usb 6-1: new high-speed USB device number 11 using dummy_hcd 21:07:09 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 21:07:09 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 625.279570][ T9716] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.311126][ T9716] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.339344][ T9716] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 625.369292][ T9716] usb 5-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 625.378344][ T9716] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.400218][ T9716] usb 5-1: config 0 descriptor?? [ 625.479232][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.493235][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.503876][ T9528] usb 6-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 625.524536][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.544846][ T9528] usb 6-1: config 0 descriptor?? 21:07:09 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x33, 0xa8, 0xbd, 0x8, 0x545, 0x8080, 0x301, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd1, 0x0, 0x0, 0xc1, 0x87, 0x27}}]}}]}}, 0x0) [ 625.609209][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 625.699213][T10244] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 625.729208][ T9716] usbhid 5-1:0.0: can't add hid device: -71 [ 625.735213][ T9716] usbhid: probe of 5-1:0.0 failed with error -71 [ 625.763172][ T9716] usb 5-1: USB disconnect, device number 19 [ 625.829291][ T17] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 625.838193][ T17] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 625.849185][ T17] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 625.889256][T15898] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 625.909267][T10244] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 625.989496][T15898] usb 3-1: Using ep0 maxpacket: 8 [ 626.000568][T10244] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 626.010000][ T17] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 626.019189][T10244] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 626.027305][T10244] usb 4-1: SerialNumber: syz [ 626.033971][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.041259][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 626.055342][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.069385][ T17] usb 2-1: Product: syz [ 626.073574][ T17] usb 2-1: Manufacturer: syz [ 626.078203][ T17] usb 2-1: SerialNumber: syz [ 626.084805][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.099339][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.107000][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.120062][T15898] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.139215][ T9716] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 626.140320][T10244] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 626.169621][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.177492][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 21:07:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 626.184716][T15898] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 626.196271][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.207166][T15898] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 626.224207][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.231772][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.238937][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.246458][T15898] usb 3-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 626.249299][ T9716] usb 5-1: Using ep0 maxpacket: 8 [ 626.257461][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.269005][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.285397][T15898] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.311866][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.319020][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.327011][T15898] usb 3-1: config 0 descriptor?? [ 626.332647][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.339996][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.347392][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.351903][T16382] usb 4-1: USB disconnect, device number 28 [ 626.355118][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.368489][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.382938][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.390518][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.397815][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.409196][ T9716] usb 5-1: config 0 has an invalid interface number: 209 but max is 0 [ 626.411046][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.426576][ T9716] usb 5-1: config 0 has no interface number 0 [ 626.454762][ T9716] usb 5-1: New USB device found, idVendor=0545, idProduct=8080, bcdDevice= 3.01 [ 626.463564][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.491679][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.495779][ T9716] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.514557][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.533907][ T9716] usb 5-1: config 0 descriptor?? [ 626.546888][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.564310][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.580659][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.595564][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.610555][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.620685][T15898] wacom 0003:056A:00D0.000E: unknown main item tag 0x0 [ 626.627645][T15898] wacom 0003:056A:00D0.000E: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 626.643653][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.651832][T15898] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00D0.000E/input/input16 [ 626.664025][ T17] usb 2-1: 0:2 : does not exist [ 626.669198][ T9528] logitech 0003:046D:C293.000D: unknown main item tag 0x0 [ 626.692959][ T9528] logitech 0003:046D:C293.000D: hidraw0: USB HID v0.00 Device [HID 046d:c293] on usb-dummy_hcd.5-1/input0 21:07:10 executing program 2: r0 = syz_usb_connect(0x0, 0xaf, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000d35a2b0844060e80399a0000000109021200010000000009040101"], 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 626.721507][T15898] wacom 0003:056A:00D0.000E: hidraw1: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.2-1/input0 [ 626.750182][ T9528] logitech 0003:046D:C293.000D: no inputs found [ 626.794497][T16382] usb 5-1: USB disconnect, device number 20 [ 626.803568][ T9528] usb 6-1: USB disconnect, device number 11 [ 626.871154][T15898] usb 3-1: USB disconnect, device number 20 [ 627.119817][ T17] usb 2-1: USB disconnect, device number 9 [ 627.139093][T15995] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 627.191860][ T9528] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 627.241136][T15898] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 627.329330][T15898] usb 3-1: Using ep0 maxpacket: 8 [ 627.389332][T15995] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 627.409156][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.422482][ T9528] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.432791][ T9528] usb 6-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 627.443890][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.453330][ T9528] usb 6-1: config 0 descriptor?? [ 627.461427][T15898] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 627.469702][T15898] usb 3-1: config 0 has no interface number 0 [ 627.475907][T15898] usb 3-1: config 0 interface 1 has no altsetting 0 [ 627.485379][T15898] usb 3-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=9a.39 [ 627.489280][T15995] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 627.498576][T15898] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.515340][T15995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 627.523939][T15898] usb 3-1: config 0 descriptor?? [ 627.542137][T15995] usb 4-1: SerialNumber: syz 21:07:11 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 627.593327][T15995] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 627.599055][ T9272] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 627.689197][ T9272] usb 5-1: Using ep0 maxpacket: 8 [ 627.749960][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.757140][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.769065][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.789370][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.796531][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.809028][T15898] usb_set_interface error [ 627.810244][ T9716] usb 4-1: USB disconnect, device number 29 [ 627.813533][T15898] snd-usb-us122l: probe of 3-1:0.1 failed with error -22 [ 627.826510][ T9272] usb 5-1: config 0 has an invalid interface number: 209 but max is 0 [ 627.847877][ T9272] usb 5-1: config 0 has no interface number 0 21:07:12 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 21:07:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) [ 627.879086][ T9272] usb 5-1: New USB device found, idVendor=0545, idProduct=8080, bcdDevice= 3.01 [ 627.888141][ T9272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.907492][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.919079][T15898] usb 3-1: USB disconnect, device number 21 [ 627.931865][T15995] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 627.938697][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.948167][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.962544][ T9272] usb 5-1: config 0 descriptor?? [ 627.976489][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 627.994219][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.020509][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.027684][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.049061][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.056229][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.079057][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.086220][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.109015][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.116179][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.139018][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.146192][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.184993][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.199230][T15995] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 628.231343][T15995] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 628.238167][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 21:07:12 executing program 4: syz_usb_connect$uac1(0x0, 0xb4, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902a20003010000000904000000010100000a24010000000201020d24060000030000000000000007240500003a8311240600000100000000000000000000000924060406010320000c24020622020000000000000924030000000004"], 0x0) [ 628.278338][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.297114][T15995] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 628.302256][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.329037][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.336202][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.356595][ T5287] usb 5-1: USB disconnect, device number 21 [ 628.359002][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.378983][T15898] usb 3-1: new full-speed USB device number 22 using dummy_hcd [ 628.401664][ T9716] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 628.409054][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.416651][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.458999][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.466171][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.487508][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.494906][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.529391][ T9528] logitech 0003:046D:C293.000F: unknown main item tag 0x0 [ 628.545769][ T9528] logitech 0003:046D:C293.000F: hidraw0: USB HID v0.00 Device [HID 046d:c293] on usb-dummy_hcd.5-1/input0 [ 628.559488][T15995] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 628.567726][ T9528] logitech 0003:046D:C293.000F: no inputs found [ 628.579380][T15995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 628.591487][ T9528] usb 6-1: USB disconnect, device number 12 [ 628.597635][T15995] usb 2-1: Product: syz [ 628.607718][T15995] usb 2-1: Manufacturer: syz [ 628.619113][T15995] usb 2-1: SerialNumber: syz [ 628.669008][ T9716] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 628.749002][T15898] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 628.757129][T15898] usb 3-1: config 0 has no interface number 0 [ 628.764239][T15898] usb 3-1: config 0 interface 1 has no altsetting 0 [ 628.771488][T15898] usb 3-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=9a.39 [ 628.779367][ T9716] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 628.781293][T15898] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.793463][ T9716] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 628.806081][ T5287] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 628.806331][T15898] usb 3-1: config 0 descriptor?? [ 628.814176][ T9716] usb 4-1: SerialNumber: syz [ 628.879807][ T9716] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 628.968968][ T9528] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 629.028962][ T5287] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 629.039286][ T5287] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 629.059105][ T9528] usb 6-1: Using ep0 maxpacket: 8 [ 629.105340][T10244] usb 4-1: USB disconnect, device number 30 [ 629.119609][T15995] usb 2-1: 0:2 : does not exist [ 629.178985][ T9528] usb 6-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 629.188143][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.202058][ T9528] usb 6-1: config 0 descriptor?? 21:07:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 629.221217][ T5287] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 629.231543][ T5287] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 629.243009][ T5287] usb 5-1: Product: syz [ 629.247390][ T5287] usb 5-1: Manufacturer: syz [ 629.253821][ T5287] usb 5-1: SerialNumber: syz [ 629.348936][T15898] us122l: couldn't allocate write buffer [ 629.354888][T15898] snd-usb-us122l: probe of 3-1:0.1 failed with error -22 [ 629.366685][T15898] usb 3-1: USB disconnect, device number 22 [ 629.413057][T15995] usb 2-1: USB disconnect, device number 10 [ 629.458893][ T9528] dvb_usb_rtl28xxu 6-1:0.0: chip type detection failed -71 [ 629.468546][ T9528] dvb_usb_rtl28xxu: probe of 6-1:0.0 failed with error -71 [ 629.498903][ T9528] usb 6-1: USB disconnect, device number 13 [ 629.588933][ T5287] usb 5-1: 0:2 : does not exist 21:07:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 21:07:13 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 629.788899][ T5287] usb 5-1: 4:0: cannot get min/max values for control 2 (id 4) [ 629.928886][T15898] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 630.018892][ T5287] usb 5-1: 4:0: cannot get min/max values for control 2 (id 4) [ 630.045272][ T5287] usb 5-1: USB disconnect, device number 22 [ 630.089728][T16382] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 630.138871][T15898] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 630.156474][T15898] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 630.188312][T15898] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 630.201462][T15898] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 630.209046][T16382] usb 3-1: Using ep0 maxpacket: 8 [ 630.210641][T15898] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.224819][ T9528] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 630.236163][T15898] usb 4-1: config 0 descriptor?? [ 630.318889][ T9528] usb 6-1: Using ep0 maxpacket: 8 [ 630.329528][T16382] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 630.337875][T16382] usb 3-1: config 0 has no interface number 0 [ 630.344948][T16382] usb 3-1: config 0 interface 1 has no altsetting 0 [ 630.352073][T16382] usb 3-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=9a.39 [ 630.361612][T16382] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.371106][T16382] usb 3-1: config 0 descriptor?? [ 630.408846][T15995] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 630.438850][ T9528] usb 6-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 630.439184][ T5287] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 630.447929][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.457115][ T9528] usb 6-1: config 0 descriptor?? 21:07:14 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000001cc0)=ANY=[@ANYBLOB="12010000d39262087f180002311f0000000109022400010000000009040000024b92160009052700000000000009058a"], 0x0) [ 630.658925][T16382] usb_set_interface error [ 630.663401][T16382] snd-usb-us122l: probe of 3-1:0.1 failed with error -22 [ 630.671329][T15995] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 630.687084][T15995] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 630.698864][T15995] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 630.709654][ T5287] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 630.719395][T15898] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 630.728826][ T9528] dvb_usb_rtl28xxu 6-1:0.0: chip type detection failed -71 [ 630.731086][T16382] usb 3-1: USB disconnect, device number 23 [ 630.738469][ T9528] dvb_usb_rtl28xxu: probe of 6-1:0.0 failed with error -71 21:07:14 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000075dc2e08720c0c008e650000000109021b0001000000000904"], 0x0) [ 630.754218][T15898] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0010/input/input19 [ 630.761164][ T5287] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 630.780985][ T9528] usb 6-1: USB disconnect, device number 14 [ 630.870823][T15898] keytouch 0003:0926:3333.0010: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 630.952886][T15995] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 630.962178][ T5287] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 630.980244][ T5287] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 630.990015][T15995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 631.007267][T15995] usb 2-1: Product: syz [ 631.012417][ T5287] usb 5-1: Product: syz [ 631.022557][ T5287] usb 5-1: Manufacturer: syz [ 631.027351][T15995] usb 2-1: Manufacturer: syz [ 631.038629][T15995] usb 2-1: SerialNumber: syz [ 631.044359][ T5287] usb 5-1: SerialNumber: syz [ 631.181248][T16382] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 631.208742][ T9528] usb 6-1: new high-speed USB device number 15 using dummy_hcd 21:07:15 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120180006ff94610b4070a010201002000010902240001000000000904000020a6db5d000905091e000000000009058f02"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb}}}, 0x0) [ 631.306324][ T9528] usb 6-1: Using ep0 maxpacket: 8 [ 631.318768][T16382] usb 3-1: Using ep0 maxpacket: 8 [ 631.358805][ T5287] usb 5-1: 0:2 : does not exist [ 631.438822][ T9528] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 631.449980][T16382] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x27, skipping [ 631.455619][ T9528] usb 6-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=65.8e [ 631.465173][T16382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 631.480263][T16382] usb 3-1: New USB device found, idVendor=187f, idProduct=0200, bcdDevice=1f.31 [ 631.487064][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.490241][T16382] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.503611][ T9528] usb 6-1: config 0 descriptor?? [ 631.538954][ T12] usb 4-1: USB disconnect, device number 31 [ 631.545851][T16382] usb 3-1: config 0 descriptor?? [ 631.550590][ T9528] peak_usb 6-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 631.562250][ T9528] peak_usb 6-1:0.0 can0: getting serial failure: -22 [ 631.569389][ T9528] peak_usb 6-1:0.0: unable to read PCAN-USB serial number (err -22) [ 631.599469][ T5287] usb 5-1: 4:0: cannot get min/max values for control 2 (id 4) [ 631.621303][T16382] smsusb:smsusb_probe: board id=2, interface number 0 [ 631.629171][ T9528] peak_usb: probe of 6-1:0.0 failed with error -22 [ 631.658772][T16382] smsusb:smsusb_probe: Device initialized with return code -19 [ 631.754722][ T9716] usb 6-1: USB disconnect, device number 15 [ 631.823346][ T9272] usb 3-1: USB disconnect, device number 24 [ 631.838801][ T5287] usb 5-1: 4:0: cannot get min/max values for control 2 (id 4) [ 631.869675][ T5287] usb 5-1: USB disconnect, device number 23 [ 631.930060][T15995] usb 2-1: 0:2 : does not exist [ 632.207270][T15995] usb 2-1: USB disconnect, device number 11 21:07:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 632.309885][ T9716] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 632.518873][ T9716] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 632.532538][ T9716] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.544792][ T9716] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 632.558649][T15898] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 632.561223][ T5287] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 632.573915][ T9716] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 632.585128][ T9716] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.594463][ T9716] usb 4-1: config 0 descriptor?? [ 632.601767][ T12] usb 3-1: new high-speed USB device number 25 using dummy_hcd 21:07:16 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 632.668735][T15898] usb 6-1: Using ep0 maxpacket: 8 [ 632.669103][ T5287] usb 5-1: Using ep0 maxpacket: 16 [ 632.701655][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 632.798654][ T5287] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 632.800777][T15898] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 632.816038][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 632.822906][T15898] usb 6-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=65.8e [ 632.829705][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x27, skipping [ 632.841023][T15898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.850335][ T5287] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 632.866274][T15898] usb 6-1: config 0 descriptor?? [ 632.866966][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 632.881410][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 632.891296][ T12] usb 3-1: New USB device found, idVendor=187f, idProduct=0200, bcdDevice=1f.31 [ 632.900955][ T5287] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 632.911132][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.920928][ T9716] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 632.921985][T15898] peak_usb 6-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 632.929576][ T5287] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 32 [ 632.959052][T15898] peak_usb 6-1:0.0 can0: getting serial failure: -22 [ 632.962987][ T9716] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0011/input/input20 [ 632.978037][ T12] usb 3-1: config 0 descriptor?? [ 632.986143][T15898] peak_usb 6-1:0.0: unable to read PCAN-USB serial number (err -22) 21:07:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 633.010486][ T9272] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 633.043446][ T12] smsusb:smsusb_probe: board id=2, interface number 0 [ 633.068647][ T12] smsusb:smsusb_probe: Device initialized with return code -19 [ 633.078982][T15898] peak_usb: probe of 6-1:0.0 failed with error -22 [ 633.091509][ T9716] keytouch 0003:0926:3333.0011: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 633.108826][ T5287] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 21:07:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x14, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x1, 0x8, "4705903c6ca121d1"}, 0x0}) [ 633.131026][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 633.148257][ T9716] usb 4-1: USB disconnect, device number 32 [ 633.163594][ T5287] usb 5-1: Product: syz [ 633.178093][ T12] usb 6-1: USB disconnect, device number 16 [ 633.193754][ T5287] usb 5-1: config 0 descriptor?? [ 633.248822][T16382] usb 3-1: USB disconnect, device number 25 [ 633.259831][ T5287] ums-alauda 5-1:0.0: USB Mass Storage device detected [ 633.268842][ T9272] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 633.278954][ T9272] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 21:07:17 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000001cc0)=ANY=[@ANYBLOB="12010000d39262087f180002311f0000000109022400010000000009040000024b92160009052700000000000009058a"], 0x0) [ 633.308609][ T9272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 633.317320][ T5287] scsi host1: usb-storage 5-1:0.0 [ 633.471162][ T9272] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 633.496524][ T9272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.528583][ T9272] usb 2-1: Product: syz [ 633.538931][ T9272] usb 2-1: Manufacturer: syz [ 633.543801][ T9272] usb 2-1: SerialNumber: syz [ 633.668551][ T9716] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 633.708537][ T12] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 633.798782][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 633.848583][ T9528] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 633.908635][ T9716] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 633.919553][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.931035][ T9716] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.941989][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 633.948773][ T9528] usb 3-1: Using ep0 maxpacket: 8 [ 633.951856][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 633.969703][ T9716] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 633.983846][ T9716] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 633.993007][ T12] usb 6-1: New USB device found, idVendor=1b96, idProduct=0014, bcdDevice= 0.00 [ 634.002111][ T9716] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.010333][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.019411][ T9716] usb 4-1: config 0 descriptor?? [ 634.036876][ T12] usb 6-1: config 0 descriptor?? [ 634.072182][ T9272] usb 2-1: 0:2 : does not exist [ 634.101092][ T9528] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x27, skipping [ 634.117249][ T9528] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 634.130380][ T9528] usb 3-1: New USB device found, idVendor=187f, idProduct=0200, bcdDevice=1f.31 [ 634.140549][ T9528] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.159087][ T9528] usb 3-1: config 0 descriptor?? [ 634.176968][ T9272] usb 2-1: USB disconnect, device number 12 [ 634.202064][ T9528] smsusb:smsusb_probe: board id=2, interface number 0 [ 634.241360][ T9528] smsusb:smsusb_probe: Device initialized with return code -19 [ 634.389042][ T280] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 634.402213][ T280] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 634.417981][ T280] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 634.428322][T16382] usb 3-1: USB disconnect, device number 26 [ 634.446107][ T5287] usb 5-1: USB disconnect, device number 24 [ 634.455523][ T29] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 634.478603][ T280] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 634.503295][ T29] sd 1:0:0:1: [sdc] Sense not available. [ 634.517087][ T29] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 634.525527][ T9716] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 634.526506][T11727] sd 1:0:0:0: [sdb] Attached SCSI removable disk 21:07:18 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) [ 634.550194][ T9716] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0012/input/input21 [ 634.562706][ T12] ntrig 0003:1B96:0014.0013: unknown main item tag 0x0 [ 634.581079][ T12] ntrig 0003:1B96:0014.0013: hidraw0: USB HID v0.00 Device [HID 1b96:0014] on usb-dummy_hcd.5-1/input0 [ 634.588935][ T29] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 634.638923][ T29] sd 1:0:0:1: [sdc] Write Protect is off [ 634.647417][ T29] sd 1:0:0:1: [sdc] Asking for cache data failed [ 634.670299][ T9716] keytouch 0003:0926:3333.0012: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 634.678350][ T29] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 634.743686][ T29] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 634.765314][ T29] sd 1:0:0:1: [sdc] Sense not available. [ 634.777859][ T29] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 634.778570][ T12] ntrig 0003:1B96:0014.0013: Firmware version: 6.4.5.11.4 (903c 6ca1) [ 634.980785][ T9716] usb 6-1: USB disconnect, device number 17 [ 635.018421][ T9528] usb 2-1: new high-speed USB device number 13 using dummy_hcd 21:07:19 executing program 2: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a2401000000020179020c1d020000000000000040000d2407000003000000000020000c240200e9ffffff1600ffff092403010001000502452405050608"], 0x0) [ 635.251000][ T9528] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 635.263169][ T9528] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 635.293298][ T9528] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 635.310879][ T5287] usb 5-1: new high-speed USB device number 25 using dummy_hcd 21:07:19 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000840)=ANY=[@ANYBLOB="1201000004b21840e91726821881000000010902120001000000000904000000ff"], 0x0) [ 635.425548][ T12] usb 4-1: USB disconnect, device number 33 [ 635.431683][T16382] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 635.439358][ T5287] usb 5-1: Using ep0 maxpacket: 16 21:07:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002222000000962313020f3f070c0000082a909445c486be0083"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') [ 635.488619][ T9528] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 635.497862][ T9528] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 635.518400][ T9528] usb 2-1: Product: syz [ 635.522771][ T9528] usb 2-1: Manufacturer: syz [ 635.527712][ T9528] usb 2-1: SerialNumber: syz [ 635.540832][ T5287] usb 5-1: device descriptor read/all, error -71 [ 635.658415][T16382] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 635.708506][T16382] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 635.740697][ T9716] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 635.780831][T10164] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 635.858519][ T9528] usb 2-1: 0:2 : does not exist [ 635.868568][T16382] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 635.877799][T16382] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 635.888495][T10164] usb 6-1: Using ep0 maxpacket: 8 [ 635.893714][T16382] usb 3-1: Product: syz [ 635.897883][T16382] usb 3-1: Manufacturer: syz 21:07:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 635.904669][T16382] usb 3-1: SerialNumber: syz [ 635.909540][ T5287] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 635.968708][ T9716] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 635.977804][ T9716] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.993998][ T9528] usb 2-1: USB disconnect, device number 13 [ 635.998668][ T5287] usb 5-1: Using ep0 maxpacket: 16 [ 636.013028][ T9716] usb 1-1: config 0 descriptor?? [ 636.022332][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.035364][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 636.046656][T10164] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 636.060949][T10164] usb 6-1: New USB device found, idVendor=1b96, idProduct=0014, bcdDevice= 0.00 [ 636.071188][T10164] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.081070][T10164] usb 6-1: config 0 descriptor?? [ 636.119530][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.136749][ T5287] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 636.158380][ T5287] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 636.167721][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.193072][ T5287] usb 5-1: config 0 descriptor?? [ 636.238489][T16382] usb 3-1: 0:121 : does not exist [ 636.243553][T16382] usb 3-1: unit 8 not found! [ 636.264421][T16382] usb 3-1: USB disconnect, device number 27 21:07:20 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff7f000000000905010900000000ee6a250100000000090402000001020000090402e400010200f409"], 0x0) [ 636.308746][ T9716] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 636.334240][ T9716] usb 1-1: Read EDID byte 0 failed: -71 21:07:20 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f00000054c0)=ANY=[@ANYBLOB="1201000092908108ac051582a9820200000109022d0001000000000904000003fd3cb70009058d1e0000000000090505eeffffff000009058b"], 0x0) [ 636.368393][ T9716] usb 1-1: Read EDID byte 0 failed: -71 [ 636.374052][ T12] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 636.408412][ T9716] usb 1-1: Read EDID byte 0 failed: -71 [ 636.414238][ T9716] usb 1-1: Unable to get valid EDID from device/display [ 636.459945][ T9716] usb 1-1: submit urb error: -2 [ 636.465741][ T9716] udlfb: probe of 1-1:0.0 failed with error -2 [ 636.478332][T10164] usbhid 6-1:0.0: can't add hid device: -71 [ 636.484614][T10164] usbhid: probe of 6-1:0.0 failed with error -71 [ 636.499036][T10164] usb 6-1: USB disconnect, device number 18 [ 636.548505][ T9716] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 636.557730][ T9716] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 636.598415][ T9716] [drm:udl_init] *ERROR* Selecting channel failed [ 636.621042][ T12] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 636.643521][ T9716] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 636.653467][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.667970][ T9716] [drm] Initialized udl on minor 2 [ 636.673748][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 636.699304][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.709053][ T9716] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 636.718813][ T5287] microsoft 0003:045E:07DA.0014: ignoring exceeding usage max [ 636.737402][ T9716] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 636.759560][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 636.775883][ T9716] usb 1-1: USB disconnect, device number 4 [ 636.786708][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.798735][ T9528] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 636.801569][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.817170][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.826712][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.835151][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.842960][ T12] usb 4-1: config 0 descriptor?? [ 636.851092][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.859257][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.866653][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.876842][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.892368][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.900704][ T5287] microsoft 0003:045E:07DA.0014: unknown main item tag 0x0 [ 636.918274][T10164] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 636.958285][ T9272] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 636.983849][ T5287] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0014/input/input22 [ 637.018523][T10164] usb 6-1: Using ep0 maxpacket: 8 [ 637.058537][ T9528] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 637.070634][ T9528] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 637.084819][ T5287] microsoft 0003:045E:07DA.0014: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 637.115016][ T5287] usb 5-1: USB disconnect, device number 26 [ 637.132404][ T9528] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 637.140527][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 637.154721][T10164] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 637.167468][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 2047, setting to 1024 [ 637.182064][T10164] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 637.194593][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 637.228460][ T9272] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 637.246350][ T9272] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 637.288325][T10164] usb 6-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=82.a9 [ 637.306270][T10164] usb 6-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 637.315318][T10164] usb 6-1: Manufacturer: syz [ 637.323600][T10164] usb 6-1: config 0 descriptor?? [ 637.338514][ T9528] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 637.341210][ T12] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 637.348484][ T9528] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 637.356800][T17369] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 637.375938][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0015/input/input23 [ 637.387705][ T9716] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 637.388486][ T9528] usb 2-1: Product: syz [ 637.427093][ T9528] usb 2-1: Manufacturer: syz [ 637.438304][ T9528] usb 2-1: SerialNumber: syz [ 637.451539][ T9272] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 637.468245][ T9272] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 637.477513][ T12] keytouch 0003:0926:3333.0015: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 637.486599][ T9272] usb 3-1: Product: syz [ 637.508279][ T9272] usb 3-1: Manufacturer: syz [ 637.512912][ T9272] usb 3-1: SerialNumber: syz [ 637.604675][ T12] usb 6-1: USB disconnect, device number 19 [ 637.611021][ T9716] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 637.635730][ T9716] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.682965][ T9716] usb 1-1: config 0 descriptor?? 21:07:21 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x41, 0x24, 0xd1, 0x8, 0x6cd, 0x108, 0x8fff, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb9, 0x3e, 0xd0, 0x0, [], [{{0x7, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) [ 637.798376][ T9528] usb 2-1: 0:2 : does not exist 21:07:22 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000704d2908820401010001000000010902240001000080000904"], 0x0) [ 637.908911][ T9528] usb 2-1: USB disconnect, device number 14 [ 637.938227][T10164] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 637.998225][ T9272] usb 3-1: 0:121 : does not exist [ 637.998341][ T9716] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 638.003291][ T9272] usb 3-1: unit 8 not found! [ 638.038953][ T9272] usb 3-1: USB disconnect, device number 28 [ 638.050914][T10164] usb 5-1: Using ep0 maxpacket: 16 [ 638.058269][ T9716] usb 1-1: Read EDID byte 0 failed: -71 [ 638.088322][ T9716] usb 1-1: Read EDID byte 0 failed: -71 [ 638.110110][ T9716] usb 1-1: Read EDID byte 0 failed: -71 [ 638.115666][ T9716] usb 1-1: Unable to get valid EDID from device/display [ 638.170460][T10164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 638.182085][ T17] usb 4-1: USB disconnect, device number 34 [ 638.182958][ T9716] usb 1-1: submit urb error: -2 [ 638.195171][T10164] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 638.268635][ T9716] udlfb: probe of 1-1:0.0 failed with error -2 [ 638.286934][T10164] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 638.296460][T10164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:07:22 executing program 1: [ 638.348960][ T9716] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 638.357502][ T9716] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 638.388905][T10164] usb 5-1: config 0 descriptor?? 21:07:22 executing program 1: [ 638.438384][ T9716] [drm:udl_init] *ERROR* Selecting channel failed [ 638.456770][ T9716] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 638.467388][ T9716] [drm] Initialized udl on minor 2 21:07:22 executing program 1: [ 638.498163][ T9272] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 638.498187][ T9716] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 638.498241][ T9716] udl 1-1:0.0: [drm] Cannot find any crtc or sizes 21:07:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002222000000962313020f3f070c0000082a909445c486be0083"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') [ 638.618600][ T9272] usb 3-1: Using ep0 maxpacket: 8 [ 638.619591][T16382] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 638.635289][ T9716] usb 1-1: USB disconnect, device number 5 [ 638.698149][T10164] usbhid 5-1:0.0: can't add hid device: -71 [ 638.705416][T10164] usbhid: probe of 5-1:0.0 failed with error -71 [ 638.736146][T10164] usb 5-1: USB disconnect, device number 27 21:07:22 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, 0x0, 0x0) [ 638.748300][T16382] usb 6-1: Using ep0 maxpacket: 8 21:07:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 638.769800][ T9272] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 638.798261][ T9272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 638.807905][ T9272] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 638.848186][ T9272] usb 3-1: New USB device found, idVendor=06cd, idProduct=0108, bcdDevice=8f.ff [ 638.857265][ T9272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.868190][T16382] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 638.879101][ T9272] usb 3-1: config 0 descriptor?? [ 638.881608][T16382] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 638.894568][T16382] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 2047, setting to 1024 [ 638.912797][T16382] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 638.923161][T16382] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 638.939638][ T9272] keyspan 3-1:0.0: Keyspan 1 port adapter converter detected [ 638.947085][ T9272] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 87 [ 638.978142][ T9272] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 7 [ 638.985904][ T9272] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 81 [ 639.000811][ T9272] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 2 [ 639.011039][T16382] usb 6-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=82.a9 [ 639.013044][ T9272] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 85 [ 639.024685][T16382] usb 6-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 639.032097][ T9272] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 5 [ 639.038102][ T9716] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 639.048943][ T9272] usb 3-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 639.066648][T16382] usb 6-1: Manufacturer: syz [ 639.074706][T16382] usb 6-1: config 0 descriptor?? [ 639.088161][ T5287] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 639.099205][T17369] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 639.118139][T10164] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 639.158314][ T9716] usb 1-1: Using ep0 maxpacket: 8 [ 639.165173][T16382] usb 3-1: USB disconnect, device number 29 [ 639.187501][T16382] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 639.206728][T16382] keyspan 3-1:0.0: device disconnected [ 639.231562][T10164] usb 5-1: Using ep0 maxpacket: 16 [ 639.281128][ T9716] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 639.308576][ T5287] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 639.328135][ T9716] usb 1-1: New USB device found, idVendor=0482, idProduct=0101, bcdDevice= 1.00 [ 639.340868][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.358628][T10164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:07:23 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, 0x0, 0x0) [ 639.387914][ T9716] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.406645][T10164] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 639.425028][ T5287] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 21:07:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000054f22240c410f680f238000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002000)={0xac, &(0x7f0000000000)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, &(0x7f0000000500)={0x0, 0x0, 0xd, "d43c0911adaa5daac639753365"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 639.451367][ T9716] usb 1-1: config 0 descriptor?? [ 639.478015][T10164] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 639.494074][ T5287] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 639.509824][ T9716] usb-storage 1-1:0.0: USB Mass Storage device detected [ 639.522546][T10164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.536133][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.546936][ T9716] usb-storage 1-1:0.0: Quirks match for vid 0482 pid 0101: 8 [ 639.569510][T16382] usb 6-1: USB disconnect, device number 20 [ 639.583132][T10164] usb 5-1: config 0 descriptor?? [ 639.591240][ T5287] usb 4-1: config 0 descriptor?? [ 639.711680][ T9272] usb 1-1: USB disconnect, device number 6 [ 639.958074][T16382] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 639.978130][ T17] usb 3-1: new high-speed USB device number 30 using dummy_hcd 21:07:24 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, 0x0, 0x0) [ 640.078291][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 640.111297][ T5287] keytouch 0003:0926:3333.0016: fixing up Keytouch IEC report descriptor [ 640.120646][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.127903][T10164] microsoft 0003:045E:07DA.0017: ignoring exceeding usage max [ 640.141558][ T5287] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0016/input/input24 [ 640.181220][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.198251][ T17] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 640.199466][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.220909][T16382] usb 6-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 640.224244][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 640.232778][T16382] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.260006][ T5287] keytouch 0003:0926:3333.0016: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 640.287478][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.294246][ T17] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 640.306057][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.332861][T16382] usb 6-1: config 0 descriptor?? [ 640.334861][ T17] usb 3-1: New USB device found, idVendor=06cd, idProduct=0108, bcdDevice=8f.ff [ 640.344622][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.374904][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.377733][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.399340][T16382] cp210x 6-1:0.0: cp210x converter detected [ 640.409743][ T17] usb 3-1: config 0 descriptor?? [ 640.431628][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.456599][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.476598][ T17] keyspan 3-1:0.0: Keyspan 1 port adapter converter detected [ 640.484145][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.491418][ T17] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 87 [ 640.491441][ T17] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 7 [ 640.517167][ T17] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 81 [ 640.553784][ T17] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 2 [ 640.578016][T10164] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 640.586358][ T17] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 85 21:07:24 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[], 0x0) [ 640.632967][ T17] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 5 [ 640.684858][ T17] usb 3-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 640.724965][ T17] usb 3-1: USB disconnect, device number 30 21:07:24 executing program 2: syz_usb_connect(0x0, 0x234, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000076fdcf0857a21320a4fc000000010902240001000000000904"], 0x0) [ 640.751043][ T17] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 640.775669][T10164] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0017/input/input25 [ 640.793650][ T17] keyspan 3-1:0.0: device disconnected [ 640.908750][T10164] microsoft 0003:045E:07DA.0017: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 640.937480][T10164] usb 5-1: USB disconnect, device number 28 [ 640.937899][T15898] usb 4-1: USB disconnect, device number 35 [ 640.958102][ T9528] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 641.048126][ T9528] usb 1-1: Using ep0 maxpacket: 8 [ 641.050575][T16382] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 641.087279][T16382] cp210x: probe of ttyUSB0 failed with error -71 [ 641.105791][T16382] usb 6-1: USB disconnect, device number 21 [ 641.132571][ T5287] usb 2-1: new high-speed USB device number 15 using dummy_hcd 21:07:25 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000099035a08380402b0f0a30000000109021b0001040000000904000001fca9b300090584"], 0x0) [ 641.152990][T16382] cp210x 6-1:0.0: device disconnected 21:07:25 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) [ 641.207997][ T17] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 641.227977][ T9528] usb 1-1: device descriptor read/all, error -71 [ 641.300896][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 641.367993][ T5287] usb 2-1: device descriptor read/8, error -61 [ 641.417986][ T17] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 641.470855][ T17] usb 3-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=fc.a4 [ 641.518747][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 641.538253][ T17] usb 3-1: config 0 descriptor?? 21:07:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 641.598920][T10164] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 641.600925][ T9528] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 641.668114][ T5287] usb 2-1: device descriptor read/8, error -61 [ 641.793342][T10244] usb 3-1: USB disconnect, device number 31 [ 641.830341][ T12] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 641.838302][T10164] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 641.849416][T10164] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 641.860325][T10164] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 641.870656][T10164] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 641.881005][T10164] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 641.908030][ T17] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 641.937902][ T5287] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 641.987927][ T9528] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 641.997790][ T9528] usb 1-1: New USB device found, idVendor=0438, idProduct=b002, bcdDevice=a3.f0 [ 642.008215][ T9528] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.055195][ T9528] em28xx 1-1:4.0: New device @ 12 Mbps (0438:b002, interface 0, class 0) [ 642.064063][ T9528] em28xx 1-1:4.0: Device initialization failed. [ 642.078611][T10164] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 642.084314][ T9528] em28xx 1-1:4.0: Device must be connected to a high-speed USB 2.0 port. [ 642.087865][T10164] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 642.107870][ T12] usb 6-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 642.116935][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.117978][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 642.125298][ T5287] usb 2-1: device descriptor read/8, error -61 [ 642.140059][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.142466][T10164] usb 5-1: Product: syz [ 642.153936][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 642.160557][ T12] usb 6-1: config 0 descriptor?? [ 642.176731][ T17] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 642.185862][T10164] usb 5-1: Manufacturer: syz [ 642.185882][T10164] usb 5-1: SerialNumber: syz [ 642.190694][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.212794][ T17] usb 4-1: config 0 descriptor?? [ 642.234706][ T12] cp210x 6-1:0.0: cp210x converter detected [ 642.251601][T16382] usb 1-1: USB disconnect, device number 8 [ 642.437976][ T5287] usb 2-1: device descriptor read/8, error -61 21:07:26 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbc, 0xc3, 0x98, 0x10, 0x1a0a, 0x103, 0x7ff2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0x21, 0x96}}]}}]}}, 0x0) [ 642.557890][ T12] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 642.567901][ T5287] usb usb2-port1: attempt power cycle [ 642.586005][ T9716] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 642.593899][ T12] cp210x: probe of ttyUSB0 failed with error -71 [ 642.610285][ T12] usb 6-1: USB disconnect, device number 22 [ 642.623878][ T12] cp210x 6-1:0.0: device disconnected [ 642.677916][T10164] cdc_ncm 5-1:1.0: bind() failure [ 642.678479][ T17] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 642.697381][ T9716] usb 3-1: Using ep0 maxpacket: 8 [ 642.707753][T10164] cdc_ncm 5-1:1.1: bind() failure [ 642.717043][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0018/input/input26 [ 642.750187][T10164] usb 5-1: USB disconnect, device number 29 [ 642.803036][ T17] keytouch 0003:0926:3333.0018: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 642.818273][ T9716] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 642.832136][ T9716] usb 3-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=fc.a4 [ 642.841645][ T9716] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.862250][ T9716] usb 3-1: config 0 descriptor?? [ 642.977849][ T12] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 643.037867][T16312] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 643.067865][ T12] usb 6-1: Using ep0 maxpacket: 16 21:07:27 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001d3f2810d118af1ee288000000010902240001000000000904000002b9cb170009050d020000000000090508ee"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001380)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x2, "3817"}, 0x0, 0x0, 0x0, 0x0}) [ 643.138126][T10244] usb 3-1: USB disconnect, device number 32 [ 643.277835][ T5287] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 643.288454][T10164] usb 4-1: USB disconnect, device number 36 [ 643.347945][ T12] usb 6-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=7f.f2 [ 643.372776][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 643.397986][T16312] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 643.413399][ T12] usb 6-1: Product: syz [ 643.437321][T16312] usb 1-1: New USB device found, idVendor=0438, idProduct=b002, bcdDevice=a3.f0 [ 643.446940][ T12] usb 6-1: Manufacturer: syz [ 643.452008][ T12] usb 6-1: SerialNumber: syz [ 643.462934][T16312] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.475017][ T12] usb 6-1: config 0 descriptor?? [ 643.543145][T16312] em28xx 1-1:4.0: New device @ 12 Mbps (0438:b002, interface 0, class 0) [ 643.551864][T16312] em28xx 1-1:4.0: Device initialization failed. [ 643.568023][ T5287] usb 2-1: device descriptor read/64, error 18 [ 643.574248][T16312] em28xx 1-1:4.0: Device must be connected to a high-speed USB 2.0 port. [ 643.609624][T10244] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 643.637765][ T17] usb 5-1: new high-speed USB device number 30 using dummy_hcd 21:07:27 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[], 0x0) [ 643.708148][T10244] usb 3-1: Using ep0 maxpacket: 16 [ 643.721664][ T9528] usb 6-1: USB disconnect, device number 23 [ 643.748026][T16312] usb 1-1: USB disconnect, device number 9 21:07:27 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x72, 0x9e, 0x1c, 0x10, 0x4e6, 0x5591, 0x98be, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf6, 0x1d, 0x89, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x4, 0x2}}]}}]}}]}}, 0x0) 21:07:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 643.840816][T10244] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 643.860246][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 643.875681][T10244] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xD has invalid maxpacket 0 [ 643.887914][ T17] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 643.903314][T10244] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 643.914155][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 643.924908][T10244] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 0 [ 643.935468][ T17] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 643.976711][T10244] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=88.e2 [ 643.989463][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 644.001200][T10244] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.011229][T10244] usb 3-1: config 0 descriptor?? [ 644.187719][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 644.197059][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 644.197757][ T5287] usb 2-1: device descriptor read/64, error -71 [ 644.210881][ T17] usb 5-1: Product: syz [ 644.215587][ T17] usb 5-1: Manufacturer: syz [ 644.220773][ T17] usb 5-1: SerialNumber: syz 21:07:28 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x7ff}}]}}}]}}]}}, 0x0) [ 644.257752][T16312] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 644.270269][T10244] usb 3-1: Limiting number of CPorts to U8_MAX [ 644.277618][T10244] usb 3-1: Unused bulk OUT endpoint found: 0x08 [ 644.284062][T10244] usb 3-1: Not enough endpoints found in device, aborting! [ 644.293615][ T9272] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 644.347818][ T17] cdc_ncm 5-1:1.0: bind() failure [ 644.347891][T16312] usb 1-1: Using ep0 maxpacket: 16 [ 644.356384][ T17] cdc_ncm 5-1:1.1: bind() failure [ 644.384419][ T17] usb 5-1: USB disconnect, device number 30 [ 644.472798][T10244] usb 3-1: USB disconnect, device number 33 [ 644.487823][T16312] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 644.497541][T16312] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 644.507267][ T5287] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 644.538696][T16312] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 644.550474][ T9272] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 644.561612][ T9528] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 644.566628][T16312] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 644.573807][ T9272] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 644.596270][ T9272] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 644.605024][T16312] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=98.be [ 644.612162][ T9272] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 644.620121][T16312] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.627848][ T9272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.642334][T16312] usb 1-1: config 0 descriptor?? [ 644.659770][ T9528] usb 6-1: Using ep0 maxpacket: 16 [ 644.666392][ T9272] usb 4-1: config 0 descriptor?? [ 644.688102][T16312] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 644.787789][ T5287] usb 2-1: device descriptor read/64, error 18 [ 644.817738][ T17] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 644.891655][T16312] usb 1-1: USB disconnect, device number 10 [ 644.987704][ T9528] usb 6-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=7f.f2 [ 644.999771][ T9528] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.008590][ T9528] usb 6-1: Product: syz [ 645.012838][ T9528] usb 6-1: Manufacturer: syz [ 645.017505][ T9528] usb 6-1: SerialNumber: syz [ 645.024897][ T9528] usb 6-1: config 0 descriptor?? [ 645.057885][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 645.168292][ T9272] keytouch 0003:0926:3333.0019: fixing up Keytouch IEC report descriptor [ 645.177655][ T5287] usb 2-1: device descriptor read/64, error 18 [ 645.187172][ T9272] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0019/input/input27 [ 645.267726][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 645.278347][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.286781][T10164] usb 6-1: USB disconnect, device number 24 [ 645.287049][ T9272] keytouch 0003:0926:3333.0019: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 645.297652][ T5287] usb usb2-port1: unable to enumerate USB device [ 645.307618][T10244] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 645.336547][ T17] usb 5-1: Product: syz [ 645.352342][ T17] usb 5-1: Manufacturer: syz 21:07:29 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7f, 0x62, 0x4c, 0x10, 0x1870, 0x1, 0x78b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0x5}}, {{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 645.369350][ T17] usb 5-1: SerialNumber: syz [ 645.418164][T17841] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 645.428303][T10244] usb 3-1: Using ep0 maxpacket: 16 [ 645.448415][ T17] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 645.567778][T10244] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 645.577500][T10244] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xD has invalid maxpacket 0 [ 645.627375][T10244] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 645.640231][T10244] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 0 [ 645.651389][T10244] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=88.e2 [ 645.652213][T16312] usb 5-1: USB disconnect, device number 31 [ 645.677650][ T5287] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 645.686369][T10244] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.708240][T10244] usb 3-1: config 0 descriptor?? [ 645.767867][ T5287] usb 1-1: Using ep0 maxpacket: 16 [ 645.777810][T10164] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 645.791179][ T17] usb 4-1: USB disconnect, device number 37 [ 645.868179][T10164] usb 6-1: Using ep0 maxpacket: 16 [ 645.887963][ T5287] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 645.907919][ T5287] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 645.923870][ T5287] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 645.936718][ T5287] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 645.950154][ T5287] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=98.be [ 645.960000][ T5287] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.977723][T10244] usb 3-1: Cannot retrieve CPort count: -71 [ 645.981022][ T5287] usb 1-1: config 0 descriptor?? [ 645.990115][T10244] usb 3-1: Cannot retrieve CPort count: -71 [ 645.997908][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 646.013787][T10244] es2_ap_driver: probe of 3-1:0.0 failed with error -71 21:07:30 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x66, 0x23, 0xf, 0x40, 0x17ef, 0x7203, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x47, 0x7c, 0x34}}]}}]}}, 0x0) [ 646.016483][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 646.046118][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 646.067916][ T5287] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 646.078378][T10244] usb 3-1: USB disconnect, device number 34 [ 646.082993][T10164] usb 6-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=78.b2 [ 646.103033][T10164] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.113957][T10164] usb 6-1: config 0 descriptor?? [ 646.163193][T10164] usbtouchscreen: probe of 6-1:0.0 failed with error -8 21:07:30 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000394c1b088c0d0e00c8d20000000109021b0001000000000904000041030000000905850304"], 0x0) [ 646.277781][ T17] usb 1-1: USB disconnect, device number 11 21:07:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 646.374009][T16312] usb 6-1: USB disconnect, device number 25 [ 646.447589][T10164] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 646.517575][T10244] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 646.647566][ T5287] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 646.658112][T10164] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 646.747598][ T17] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 646.768010][T10244] usb 3-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 646.777158][T10244] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.788258][T10244] usb 3-1: config 0 descriptor?? 21:07:31 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[], 0x0) [ 646.827606][T10164] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 646.836867][T10164] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 646.847546][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 646.848254][T10164] usb 5-1: Product: syz [ 646.859391][ T5287] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 646.870624][T10164] usb 5-1: Manufacturer: syz [ 646.878120][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.899183][T10164] usb 5-1: SerialNumber: syz [ 646.914840][ T5287] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 646.929149][T17841] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 646.948343][T10164] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 646.957890][ T5287] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 646.966974][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.997568][ T17] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 65, using maximum allowed: 30 [ 646.998446][ T5287] usb 4-1: config 0 descriptor?? [ 647.011794][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 647.057577][T10244] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 647.077721][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 65 [ 647.094114][T10244] asix: probe of 3-1:0.0 failed with error -71 [ 647.121320][T10244] usb 3-1: USB disconnect, device number 35 [ 647.133066][ T17] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=d2.c8 21:07:31 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xa6, 0x6f, 0x1b, 0x40, 0xbda, 0x317f, 0x9dcc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x81}}, {{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x3, "8d17d0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f0000001740)={0x0, 0x0, 0x1, "13"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000009c0)={0x14, &(0x7f0000000900)={0x40, 0xf, 0x39, {0x39, 0x6, "ece5ea97a946b078d0faaea5ea72f8c4a3b1b7c8fe01303ef2c4a17043e64306e42671ffa5583f6e33205bd96475546255691bda80a0be"}}, &(0x7f0000000940)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000cc0)={0x44, &(0x7f0000000a00)={0x40, 0x3, 0xeb, "658c581bc8ab426a397f51eebc12ca7033b3e759c05afed3e73abe227cb066acd2bd36d6ba4d2158b337669e224362e926df8eabc7727e16a19a76e52b51d73d2546ecf58ac9dd0936217e9f359e0335b7d9810a3d1cd902e429eeff895084106208e533a93852b83be44ad1eca96bb680af6c4860f4ba0f0197a9f96319330b862b4858242c0f9126d73e5d9f0001936071c24e6f09bc95983840c343b4e06a6c6470854d82cd8725a2de8458f8c80173541dd47868eea167b3425e4dbf9f51657ce5c8bf1363bb86a9f3abdcb4eaa6dd9d8072809a174057d9a3528f7da6cd0ddc9d95031f872fd6961f"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000b40)={0x0, 0x8, 0x1}, &(0x7f0000000b80)={0x20, 0x80, 0x1c, {0x20, 0x5, 0xffff0001, 0x0, 0x0, 0x7, 0x2, 0x4, 0x65, 0x8, 0x1, 0x9}}, &(0x7f0000000bc0)={0x20, 0x85, 0x4, 0x6}, &(0x7f0000000c00)={0x20, 0x83, 0x2, 0x3f}, &(0x7f0000000c40)={0x20, 0x87, 0x2, 0x101}, &(0x7f0000000c80)={0x20, 0x89, 0x2}}) [ 647.188203][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.203133][ T9528] usb 5-1: USB disconnect, device number 32 [ 647.212209][ T17] usb 1-1: config 0 descriptor?? [ 647.260624][ T17] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input29 [ 647.287590][T10164] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 647.357463][ T9272] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 647.397753][T10164] usb 6-1: Using ep0 maxpacket: 16 [ 647.460206][T16312] usb 1-1: USB disconnect, device number 12 [ 647.467477][ C1] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 647.474431][ C1] cm109 1-1:0.0: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 647.487487][T17995] cm109 1-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 647.498317][ T5287] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 647.512701][ T5287] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.001A/input/input30 [ 647.524899][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 647.541260][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 647.569805][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 647.590837][ T9272] usb 2-1: device descriptor read/8, error -61 [ 647.596877][T10164] usb 6-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=78.b2 [ 647.618527][T10164] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.631237][ T5287] keytouch 0003:0926:3333.001A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 647.687852][T10164] usb 6-1: config 0 descriptor?? [ 647.697554][ T9528] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 647.749991][T10164] usbtouchscreen: probe of 6-1:0.0 failed with error -8 [ 647.827516][ T17] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 647.877499][ T9272] usb 2-1: device descriptor read/8, error -61 [ 647.917698][ T9528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.935739][ T9528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 647.945950][ T9528] usb 5-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 647.955993][ T9528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:07:32 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0xcc, 0x28, 0x10, 0x6cd, 0x104, 0xe9d4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x80, 0x4e, 0xa5, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f}}, {{0x9, 0x5, 0x5, 0x2}}]}}]}}]}}, 0x0) [ 647.957640][T10164] usb 6-1: USB disconnect, device number 26 [ 647.972313][ T9528] usb 5-1: config 0 descriptor?? [ 648.077619][ T17] usb 3-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 648.086846][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.108886][T16312] usb 4-1: USB disconnect, device number 38 [ 648.109764][ T17] usb 3-1: config 0 descriptor?? [ 648.167456][ T9272] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 648.237692][ T9528] rtl8192cu: Chip version 0x0 [ 648.297466][T15898] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 648.337472][ T9272] usb 2-1: device descriptor read/8, error -61 21:07:32 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb9, 0x50, 0xdf, 0x20, 0x6e0, 0xf115, 0xd96c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x37, 0x2e, 0xbc, 0x0, [], [{{0x9, 0x5, 0x2, 0x2}}]}}]}}]}}, 0x0) [ 648.397468][ T17] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 648.409710][T15898] usb 1-1: Using ep0 maxpacket: 8 [ 648.425047][ T17] asix: probe of 3-1:0.0 failed with error -71 [ 648.444849][ T17] usb 3-1: USB disconnect, device number 36 [ 648.457423][T10164] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 648.540331][T15898] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 65, using maximum allowed: 30 [ 648.557473][T15898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 648.557835][T10164] usb 6-1: Using ep0 maxpacket: 16 [ 648.574586][T15898] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 65 21:07:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 648.594611][T15898] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=d2.c8 [ 648.604692][T15898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.618590][T15898] usb 1-1: config 0 descriptor?? [ 648.633965][ T9272] usb 2-1: device descriptor read/8, error -61 [ 648.667438][ T9528] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 648.676563][T15898] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input32 [ 648.686668][ T9528] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 648.697716][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 648.716478][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 648.737117][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 648.750033][T10164] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 648.761608][ T9528] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 648.762128][T10164] usb 6-1: New USB device found, idVendor=06cd, idProduct=0104, bcdDevice=e9.d4 [ 648.771512][ T9272] usb usb2-port1: attempt power cycle [ 648.788443][T10164] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.803626][ T9528] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 648.808763][T10164] usb 6-1: config 0 descriptor?? [ 648.837401][ T9528] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 648.845074][ T9528] rtlwifi: Selected firmware is not available [ 648.867343][ C1] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 648.870760][T10164] keyspan_pda 6-1:0.0: Keyspan PDA converter detected [ 648.874476][ T17] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 648.889832][ C1] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 648.907338][ C1] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 648.915422][T15898] usb 1-1: USB disconnect, device number 13 [ 648.931177][ T5287] usb 5-1: USB disconnect, device number 33 [ 648.937349][ C1] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -2 [ 648.939574][T10164] usb 6-1: Keyspan PDA converter now attached to ttyUSB0 [ 648.944267][T15898] cm109 1-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 21:07:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001030101000921000000012205"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000a00)={0x24, &(0x7f0000000900)={0x0, 0x0, 0x9, {0x9, 0x0, "6cb90110e20b88"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xc, {0xc, 0x0, "9245f61f2d6dabec2eb9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 649.017384][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 649.075598][T10164] usb 6-1: USB disconnect, device number 27 [ 649.087553][T16312] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 649.136213][T10164] keyspan_pda ttyUSB0: Keyspan PDA converter now disconnected from ttyUSB0 [ 649.147368][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 649.168133][ T17] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 649.173404][T10164] keyspan_pda 6-1:0.0: device disconnected [ 649.191094][ T17] usb 3-1: New USB device found, idVendor=06e0, idProduct=f115, bcdDevice=d9.6c [ 649.216219][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.238316][ T17] usb 3-1: config 0 descriptor?? [ 649.279588][ T17] ti_usb_3410_5052 3-1:0.0: TI USB 3410 1 port adapter converter detected [ 649.320388][T16312] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 649.348593][T16312] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.367697][ T17] usb 3-1: Direct firmware load for ti_usb-v06e0-pf115.fw failed with error -2 [ 649.376840][ T17] usb 3-1: Direct firmware load for mts_mt9234zba.fw failed with error -2 [ 649.388947][T16312] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 649.457199][ T17] usb 3-1: ti_download_firmware - firmware not found [ 649.467578][T16312] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 649.476866][ T17] ti_usb_3410_5052: probe of 3-1:0.0 failed with error -2 [ 649.487344][ T9272] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 649.519985][T15898] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 649.526994][T16312] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.540672][ T12] usb 3-1: USB disconnect, device number 37 [ 649.556142][T16312] usb 4-1: config 0 descriptor?? [ 649.637523][T15898] usb 1-1: Using ep0 maxpacket: 16 [ 649.777387][T15898] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 649.790307][ T9272] usb 2-1: device descriptor read/64, error 18 [ 649.796548][T15898] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 649.797321][ T5287] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 649.807344][T15898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.823364][T15898] usb 1-1: config 0 descriptor?? 21:07:34 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) [ 649.857317][T10164] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 649.890555][T15898] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 649.947763][T10164] usb 6-1: Using ep0 maxpacket: 16 [ 650.027539][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 650.040753][T16312] keytouch 0003:0926:3333.001B: fixing up Keytouch IEC report descriptor [ 650.054862][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 650.068158][T16312] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.001B/input/input33 [ 650.081324][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 650.098028][T15898] usb 1-1: USB disconnect, device number 14 [ 650.101537][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 650.120506][ T5287] usb 5-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 650.133817][T10164] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 650.148068][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 650.156582][T10164] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 650.169784][ T5287] usb 5-1: config 0 descriptor?? [ 650.175009][T10164] usb 6-1: New USB device found, idVendor=06cd, idProduct=0104, bcdDevice=e9.d4 [ 650.185054][T10164] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 650.200607][T16312] keytouch 0003:0926:3333.001B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 650.214471][T10164] usb 6-1: config 0 descriptor?? [ 650.271845][T10164] keyspan_pda 6-1:0.0: Keyspan PDA converter detected [ 650.296045][T10164] usb 6-1: Keyspan PDA converter now attached to ttyUSB0 21:07:34 executing program 4: syz_usb_connect$hid(0x7aed1c7ca5182828, 0x0, 0x0, &(0x7f0000001300)={0x0, 0x0, 0x1e, &(0x7f0000000180)={0x5, 0xf, 0x1e, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}}) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000008c410ac8140000102030109022d0001010000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x2, "cd39"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000e80)={0x2c, &(0x7f0000000bc0)={0x0, 0x0, 0xf, "ef12355196bd373497c7d689a5eda2"}, 0x0, 0x0, 0x0, 0x0}) [ 650.359032][ T12] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 650.377340][ T9272] usb 2-1: device descriptor read/64, error -71 [ 650.457540][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 650.477668][T10164] usb 6-1: USB disconnect, device number 28 [ 650.508405][T10164] keyspan_pda ttyUSB0: Keyspan PDA converter now disconnected from ttyUSB0 [ 650.537240][ T5287] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 650.564531][ T5287] rtl8192cu: Chip version 0x10 [ 650.577434][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 21:07:34 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xe4, 0x97, 0x9d, 0x8, 0xc45, 0x6040, 0x9368, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6c, 0x94, 0x40}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, &(0x7f0000001a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x491, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 650.590968][T10164] keyspan_pda 6-1:0.0: device disconnected [ 650.621353][ T12] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 650.647235][ T9272] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 650.648903][ T12] usb 3-1: New USB device found, idVendor=06e0, idProduct=f115, bcdDevice=d9.6c [ 650.693328][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 650.707396][T15898] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 650.720298][ T9716] usb 4-1: USB disconnect, device number 39 [ 650.730179][ T12] usb 3-1: config 0 descriptor?? [ 650.792150][ T12] ti_usb_3410_5052 3-1:0.0: TI USB 3410 1 port adapter converter detected [ 650.817217][ T5287] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 650.826079][ T12] usb 3-1: Direct firmware load for ti_usb-v06e0-pf115.fw failed with error -2 [ 650.837431][T15898] usb 1-1: Using ep0 maxpacket: 32 [ 650.861742][ T12] usb 3-1: Direct firmware load for mts_mt9234zba.fw failed with error -2 [ 650.894050][ T12] usb 3-1: ti_download_firmware - firmware not found [ 650.911609][ T12] ti_usb_3410_5052: probe of 3-1:0.0 failed with error -2 [ 650.947614][ T9272] usb 2-1: device descriptor read/64, error 18 [ 650.967266][T15898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 650.978615][T15898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 650.987482][ T12] usb 3-1: USB disconnect, device number 38 [ 650.997418][T15898] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 21:07:35 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000940)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 651.027208][T15898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.042150][T10164] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 651.051732][T15898] usb 1-1: config 0 descriptor?? [ 651.058839][ T5287] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 651.097643][T15898] hub 1-1:0.0: USB hub found [ 651.137310][T10164] usb 6-1: Using ep0 maxpacket: 8 21:07:35 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 651.257240][T10164] usb 6-1: New USB device found, idVendor=0c45, idProduct=6040, bcdDevice=93.68 [ 651.266934][T10164] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.279076][ T5287] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 651.286322][ T5287] usb 5-1: This Realtek USB WiFi dongle (0x0bda:0x317f) is untested! [ 651.305206][T10164] usb 6-1: config 0 descriptor?? [ 651.313949][ T5287] usb 5-1: Please report results to Jes.Sorensen@gmail.com [ 651.327230][T15898] hub 1-1:0.0: config failed, can't read hub descriptor (err -90) [ 651.350301][T10164] gspca_main: sonixj-2.14.0 probing 0c45:6040 [ 651.367278][ T9272] usb 2-1: device descriptor read/64, error 18 [ 651.387255][ T5287] usb 5-1: Unsupported USB TX end-points [ 651.393250][ T5287] usb 5-1: Fatal - failed to identify chip [ 651.407393][ T5287] rtl8xxxu: probe of 5-1:0.0 failed with error -524 [ 651.418095][ T5287] usb 5-1: USB disconnect, device number 34 [ 651.487271][ T9272] usb usb2-port1: unable to enumerate USB device [ 651.497268][ T9716] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 651.505342][ T12] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 651.607467][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 651.737611][ T9716] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 651.748659][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 651.758301][T15898] hid-generic 0003:046D:C31C.001C: unknown main item tag 0x0 [ 651.759719][ T9716] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 651.778737][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 651.789135][ T5287] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 651.789202][T15898] hid-generic 0003:046D:C31C.001C: hidraw0: USB HID v0.00 Device [HID 046d:c31c] on usb-dummy_hcd.0-1/input0 [ 651.819760][ T12] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 651.837170][ T9716] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 651.851140][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.860555][ T12] usb 3-1: config 0 descriptor?? [ 651.867470][ T9716] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 651.877809][ T9716] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.889508][ T9716] usb 4-1: config 0 descriptor?? [ 651.967152][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 652.117381][ T5287] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 652.125649][ T5287] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 652.136334][ T5287] usb 5-1: config 1 has no interface number 0 [ 652.297238][ T5287] usb 5-1: New USB device found, idVendor=10c4, idProduct=81ac, bcdDevice= 0.40 [ 652.314416][ T5287] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.337860][ T5287] usb 5-1: Product: syz [ 652.353557][ T5287] usb 5-1: Manufacturer: syz [ 652.360423][ T9716] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 652.383317][ T12] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.001E/input/input34 [ 652.399986][ T9716] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.001D/input/input36 [ 652.418568][ T5287] usb 5-1: SerialNumber: syz [ 652.443162][ T12] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.001E/input/input35 [ 652.469579][ T5287] cp210x 5-1:1.1: cp210x converter detected [ 652.529820][ T9716] keytouch 0003:0926:3333.001D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 652.601531][ T12] kye 0003:0458:5019.001E: input,hidraw2: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 652.656442][ T12] usb 3-1: USB disconnect, device number 39 [ 652.679486][T10164] gspca_sonixj: reg_w1 err -71 [ 652.686729][T10164] sonixj: probe of 6-1:0.0 failed with error -71 [ 652.724055][T10164] usb 6-1: USB disconnect, device number 29 [ 652.764248][ T17] usb 4-1: USB disconnect, device number 40 21:07:37 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 21:07:37 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa3, 0x4, 0x48, 0x8, 0x50d, 0x2103, 0x46a1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 21:07:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 653.349811][ T5287] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 653.357246][ T5287] cp210x: probe of ttyUSB0 failed with error -71 [ 653.385315][ T5287] usb 5-1: USB disconnect, device number 35 [ 653.403381][ T5287] cp210x 5-1:1.1: device disconnected [ 653.438300][T16312] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 653.447470][ T12] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 653.527240][T10164] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 653.547084][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 653.552503][T16312] usb 6-1: Using ep0 maxpacket: 8 [ 653.637003][ T9272] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 653.667119][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 653.679396][T16312] usb 6-1: New USB device found, idVendor=0c45, idProduct=6040, bcdDevice=93.68 [ 653.690328][T16312] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.710432][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 653.720964][T10164] usb 2-1: device descriptor read/8, error -61 [ 653.727717][ T12] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 653.738583][T16312] usb 6-1: config 0 descriptor?? [ 653.743883][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.761248][ T12] usb 3-1: config 0 descriptor?? [ 653.782381][T16312] gspca_main: sonixj-2.14.0 probing 0c45:6040 [ 653.917032][ T9272] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 653.928749][ T9272] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 653.940076][ T9272] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 653.953632][ T9272] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 653.963072][ T9272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.972300][ T9272] usb 4-1: config 0 descriptor?? [ 653.999048][T10164] usb 2-1: device descriptor read/8, error -61 [ 654.063112][ T12] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.001F/input/input37 [ 654.100978][ T12] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.001F/input/input38 21:07:38 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000004c40)={0x84, &(0x7f0000000000)={0x0, 0x0, 0x4, "bf460a5f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 21:07:38 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="130100006c03e008c62483d1364f000000010902240001000000000904000002ff5d81000905850b08000000000905010308"], 0x0) [ 654.113181][ T5287] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 654.126953][T16312] gspca_sonixj: reg_w1 err -71 [ 654.131793][T16312] sonixj: probe of 6-1:0.0 failed with error -71 [ 654.168483][T16312] usb 6-1: USB disconnect, device number 30 [ 654.237682][ T12] kye 0003:0458:5019.001F: input,hidraw1: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 654.249530][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 654.267023][T10164] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 654.282771][ T12] usb 3-1: USB disconnect, device number 40 [ 654.447151][T10164] usb 2-1: device descriptor read/8, error -61 [ 654.468299][ T9272] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 654.488617][ T9272] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0020/input/input39 21:07:38 executing program 4: syz_usb_connect$hid(0x7aed1c7ca5182828, 0x0, 0x0, &(0x7f0000001300)={0x0, 0x0, 0x1e, &(0x7f0000000180)={0x5, 0xf, 0x1e, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}}) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000008c410ac8140000102030109022d0001010000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x2, "cd39"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000e80)={0x2c, &(0x7f0000000bc0)={0x0, 0x0, 0xf, "ef12355196bd373497c7d689a5eda2"}, 0x0, 0x0, 0x0, 0x0}) [ 654.589387][ T5287] usb 5-1: device descriptor read/all, error -71 [ 654.597050][T16312] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 654.605697][ T9272] keytouch 0003:0926:3333.0020: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 654.710046][T16312] usb 6-1: Using ep0 maxpacket: 8 [ 654.730076][T10164] usb 2-1: device descriptor read/8, error -61 [ 654.809676][ T12] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 654.827681][T16312] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 654.844330][T16312] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 654.855228][T10164] usb usb2-port1: attempt power cycle [ 654.865839][T16312] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 654.877179][T10244] usb 4-1: USB disconnect, device number 41 [ 654.937797][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 655.046949][ T5287] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 655.057049][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 655.076529][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 655.088206][T16312] usb 6-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 655.097588][T16312] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 655.105720][ T12] usb 3-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 655.115196][T16312] usb 6-1: Product: syz [ 655.119577][T16312] usb 6-1: Manufacturer: syz [ 655.124169][T16312] usb 6-1: SerialNumber: syz [ 655.129122][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 655.137191][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 655.143371][ T12] usb 3-1: config 0 descriptor?? [ 655.167406][T18427] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 655.179665][T18427] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 655.256948][ T5287] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 655.265088][ T5287] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 655.275319][ T5287] usb 5-1: config 1 has no interface number 0 21:07:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 655.390026][T10244] usb 3-1: USB disconnect, device number 41 [ 655.406868][ C0] xpad 3-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 [ 655.420862][T18427] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 655.428741][T18427] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 655.438433][ T5287] usb 5-1: New USB device found, idVendor=10c4, idProduct=81ac, bcdDevice= 0.40 [ 655.448301][ T5287] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 655.456721][ T5287] usb 5-1: Product: syz [ 655.463190][ T5287] usb 5-1: Manufacturer: syz [ 655.473523][ T5287] usb 5-1: SerialNumber: syz [ 655.518061][ T5287] cp210x 5-1:1.1: cp210x converter detected [ 655.587015][T10164] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 655.756880][ T12] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 655.856875][T10164] usb 2-1: device descriptor read/64, error 18 [ 655.966882][ T12] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 655.977985][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 655.989844][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 656.003670][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 656.013234][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 656.022855][ T12] usb 4-1: config 0 descriptor?? 21:07:40 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) [ 656.196955][ T17] usb 3-1: new high-speed USB device number 42 using dummy_hcd 21:07:40 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xe4, 0xe, 0x4f, 0x8, 0xfe9, 0xd500, 0xdae7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xae, 0xcf, 0xc1}}]}}]}}, 0x0) [ 656.296976][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 656.397054][ T5287] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 656.407243][ T5287] cp210x: probe of ttyUSB0 failed with error -71 [ 656.415255][ T5287] usb 5-1: USB disconnect, device number 37 [ 656.426841][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 656.439140][ T5287] cp210x 5-1:1.1: device disconnected [ 656.445531][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 656.462423][ T17] usb 3-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 656.469492][T10164] usb 2-1: device descriptor read/64, error 18 [ 656.499090][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 656.509928][ T12] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 656.524715][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0021/input/input40 [ 656.542804][ T17] usb 3-1: config 0 descriptor?? [ 656.611309][ T12] keytouch 0003:0926:3333.0021: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 656.746842][T10164] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 656.817363][ T12] usb 3-1: USB disconnect, device number 42 [ 656.826774][ C1] xpad 3-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 21:07:41 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="130100006c03e008c62483d1364f000000010902240001000000000904000002ff5d81000905850b08000000000905010308"], 0x0) 21:07:41 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x23, 0x89, 0xdc, 0x10, 0x1608, 0x3, 0x4c42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2b, 0x7d, 0xf5, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) [ 656.911950][ T5287] usb 4-1: USB disconnect, device number 42 [ 657.027021][T10164] usb 2-1: device descriptor read/64, error 18 21:07:41 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)=ANY=[@ANYBLOB="12010000e73463082f86235dc2e6000000010902240001000000000904000002020c07"], 0x0) [ 657.226742][T10244] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 657.226822][T16312] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 657.256908][T16312] smsc95xx v1.0.6 [ 657.276802][T16312] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 657.299238][T16312] smsc95xx: probe of 6-1:1.0 failed with error -71 [ 657.326976][T10244] usb 5-1: Using ep0 maxpacket: 16 [ 657.327468][T16312] usb 6-1: USB disconnect, device number 31 [ 657.356751][ T12] usb 3-1: new high-speed USB device number 43 using dummy_hcd 21:07:41 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 657.436777][T10164] usb 2-1: device descriptor read/64, error 18 [ 657.447005][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 657.479482][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 657.490694][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 657.503897][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 657.514589][T10244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 657.524746][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 657.535307][T10244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 657.546151][T10244] usb 5-1: New USB device found, idVendor=1608, idProduct=0003, bcdDevice=4c.42 [ 657.556060][T10244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.566952][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 657.567929][T10244] usb 5-1: config 0 descriptor?? [ 657.578030][T10164] usb usb2-port1: unable to enumerate USB device [ 657.606747][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 657.626728][ T12] usb 3-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 657.630799][T10244] io_edgeport 5-1:0.0: Edgeport 4 port adapter converter detected [ 657.635918][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.638559][ T12] usb 3-1: config 0 descriptor?? [ 657.667188][T10244] usb 5-1: detected [ 657.736767][T16312] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 657.756747][ T17] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 657.826820][T16312] usb 6-1: Using ep0 maxpacket: 8 [ 657.876733][T10244] usb 5-1: error in getting manufacturer descriptor: -71 [ 657.897461][T10244] usb 5-1: error in getting boot descriptor: -71 [ 657.903949][T10244] usb 5-1: Device Reported 0 serial ports vs. core thinking we have 4 ports, email greg@kroah.com this information. [ 657.926886][T10244] usb 5-1: Direct firmware load for edgeport/down.fw failed with error -2 [ 657.941124][T10244] usb 5-1: Failed to load image "edgeport/down.fw" err -2 [ 657.949182][T16312] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 657.960568][T10244] usb 5-1: Direct firmware load for edgeport/boot.fw failed with error -2 [ 657.962607][T16312] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 657.983576][T10244] usb 5-1: Failed to load image "edgeport/boot.fw" err -2 [ 657.985144][T16312] usb 6-1: New USB device found, idVendor=862f, idProduct=5d23, bcdDevice=e6.c2 [ 657.992061][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 658.001085][T16312] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.022837][T16312] usb 6-1: config 0 descriptor?? [ 658.033898][ T12] usb 3-1: USB disconnect, device number 43 [ 658.039929][ C0] xpad 3-1:0.0: xpad_irq_in - usb_submit_urb failed with result -19 [ 658.039949][ C0] xpad 3-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 [ 658.052033][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.067385][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 658.067600][T16312] cdc_eem: probe of 6-1:0.0 failed with error -22 [ 658.098286][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 658.140831][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 658.154717][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 658.194313][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 658.214916][ T17] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 658.232820][T10244] usb 5-1: USB disconnect, device number 38 [ 658.250756][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.262149][T10244] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 658.290783][ T17] usb 4-1: config 0 descriptor?? [ 658.303091][T10244] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 658.328082][ T9272] usb 6-1: USB disconnect, device number 32 [ 658.334566][T10244] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 658.396579][T10244] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 658.426094][T10244] io_edgeport 5-1:0.0: device disconnected 21:07:42 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000017c0)={0x2c, 0x0, &(0x7f0000001640)={0x0, 0x3, 0x26, @string={0x26, 0x3, "7301f298d8e2fb07b13b43ee9cf2513a36c187d015a082e45b71efdcc493c7481eb5a304"}}, 0x0, 0x0, 0x0}, 0x0) [ 658.816633][T10244] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 658.846696][ T9528] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 658.907044][T10244] usb 5-1: Using ep0 maxpacket: 16 [ 659.026693][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 659.037990][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 659.049117][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 659.059490][ T9528] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 659.073753][T15898] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 659.081401][T10244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 659.092433][T10244] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 659.102822][T10244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 659.113092][T10244] usb 5-1: New USB device found, idVendor=1608, idProduct=0003, bcdDevice=4c.42 [ 659.122774][T10244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.132965][T10244] usb 5-1: config 0 descriptor?? 21:07:43 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) [ 659.176665][T15898] usb 6-1: Using ep0 maxpacket: 8 [ 659.185018][T10244] io_edgeport 5-1:0.0: Edgeport 4 port adapter converter detected [ 659.226751][T10244] usb 5-1: detected [ 659.249248][ T17] usbhid 4-1:0.0: can't add hid device: -71 [ 659.255233][ T17] usbhid: probe of 4-1:0.0 failed with error -71 [ 659.261755][ T9528] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 659.283228][ T9528] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 659.294129][ T17] usb 4-1: USB disconnect, device number 43 [ 659.316619][T15898] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 659.338693][ T9528] usb 3-1: Product: syz 21:07:43 executing program 0: r0 = syz_usb_connect(0x0, 0x9f, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xda, 0x9, 0x6a, 0x8, 0x4e6, 0x3, 0x74ec, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x39, 0x6b, 0x34, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 659.348757][T15898] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 659.364065][ T9528] usb 3-1: Manufacturer: syz [ 659.375417][ T9528] usb 3-1: SerialNumber: syz [ 659.383328][T15898] usb 6-1: New USB device found, idVendor=862f, idProduct=5d23, bcdDevice=e6.c2 [ 659.394238][T15898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.406611][T10244] usb 5-1: error in getting manufacturer descriptor: -71 [ 659.414597][T15898] usb 6-1: config 0 descriptor?? [ 659.431271][T10244] usb 5-1: error in getting boot descriptor: -71 [ 659.440422][T10244] usb 5-1: Device Reported 0 serial ports vs. core thinking we have 4 ports, email greg@kroah.com this information. [ 659.457628][T15898] cdc_eem: probe of 6-1:0.0 failed with error -22 21:07:43 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001f80)={0x84, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000002040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 659.499355][T10244] usb 5-1: Direct firmware load for edgeport/down.fw failed with error -2 [ 659.528266][T10244] usb 5-1: Failed to load image "edgeport/down.fw" err -2 [ 659.535647][T10244] usb 5-1: Direct firmware load for edgeport/boot.fw failed with error -2 [ 659.562799][T10244] usb 5-1: Failed to load image "edgeport/boot.fw" err -2 [ 659.579175][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 659.597429][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 659.614484][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 659.624046][T10244] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 659.647786][T10244] usb 5-1: USB disconnect, device number 39 [ 659.655829][T10244] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 659.675446][T10244] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 659.676679][ T12] usb 6-1: USB disconnect, device number 33 [ 659.691897][T15995] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 659.696052][T10244] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 21:07:43 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x79, 0x1844, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6067, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "a313"}, @local, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @local=@item_4={0x3, 0x2, 0x0, "b70100"}, @main=@item_4={0x3, 0x0, 0x0, "80e3bfad"}, @main=@item_4={0x3, 0x0, 0x0, "77ddb60f"}, @local=@item_4={0x3, 0x2, 0x4, "6d881ace"}, @main=@item_4={0x3, 0x0, 0x9, "451e02bd"}]}}, 0x0}, 0x0) 21:07:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 659.715064][T10244] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 659.726468][T10244] io_edgeport 5-1:0.0: device disconnected [ 659.886673][ T17] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [ 659.936765][T15995] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 659.946521][T15995] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.976862][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 659.996681][T15995] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 660.017080][ T17] usb 1-1: device firmware changed [ 660.023706][ T17] usb 1-1: USB disconnect, device number 15 [ 660.067234][ T9272] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 660.086539][T10244] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 660.166747][T15995] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 660.175830][T15995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 660.176737][T10244] usb 5-1: Using ep0 maxpacket: 8 [ 660.216523][ T12] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 660.226077][T15995] usb 2-1: Product: syz [ 660.230318][T15995] usb 2-1: Manufacturer: syz [ 660.234919][T15995] usb 2-1: SerialNumber: syz [ 660.288885][ T9272] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 660.299988][ T9272] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 660.315401][ T9272] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 660.316787][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 660.328644][T10244] usb 5-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=8e.42 [ 660.345014][ T9272] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 660.354783][T10244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.363228][ T9272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.386688][T10244] usb 5-1: config 0 descriptor?? [ 660.392437][ T9272] usb 4-1: config 0 descriptor?? [ 660.429438][T10244] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 660.446524][ T17] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 660.486564][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 660.504673][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 660.513930][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.536830][ T12] usb 6-1: config 0 descriptor?? [ 660.539287][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 660.556538][T15995] usb 2-1: 0:2 : does not exist [ 660.577232][T15995] usb 2-1: USB disconnect, device number 27 [ 660.589734][ T12] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 660.666518][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 660.685650][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 660.706534][ T9528] cdc_ncm 3-1:1.0: bind() failure [ 660.714846][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 660.728771][ T9528] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 660.735592][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 660.745462][ T17] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice=74.ec [ 660.754602][ T9528] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 660.761232][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.787887][ T9528] usbtest: probe of 3-1:1.1 failed with error -71 [ 660.798770][T18744] udc-core: couldn't find an available UDC or it's busy [ 660.805767][T18744] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 660.808022][ T17] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 660.824518][ T9528] usb 3-1: USB disconnect, device number 44 [ 660.838963][T15995] usb 6-1: USB disconnect, device number 34 21:07:45 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) [ 661.023626][ T17] scsi host1: usb-storage 1-1:1.0 [ 661.326498][ T12] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 661.337129][ T9272] usbhid 4-1:0.0: can't add hid device: -71 [ 661.343071][ T9272] usbhid: probe of 4-1:0.0 failed with error -71 [ 661.359261][ T9272] usb 4-1: USB disconnect, device number 44 [ 661.456454][T15995] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 661.476499][T10164] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 661.576779][ T12] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 661.585624][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 661.596213][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 661.676486][T15995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.688659][T15995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.698667][T10164] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.709657][T15995] usb 6-1: New USB device found, idVendor=0079, idProduct=1844, bcdDevice= 0.00 [ 661.719085][T15995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.730695][T15995] usb 6-1: config 0 descriptor?? [ 661.766518][ T12] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 21:07:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 661.791622][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.801872][ T12] usb 2-1: Product: syz [ 661.806166][ T12] usb 2-1: Manufacturer: syz [ 661.814034][ T12] usb 2-1: SerialNumber: syz [ 661.886635][T10164] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 661.898981][T10164] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.909232][T10164] usb 3-1: Product: syz [ 661.913665][T10164] usb 3-1: Manufacturer: syz [ 661.921944][T10164] usb 3-1: SerialNumber: syz [ 661.941319][T16312] usb 5-1: USB disconnect, device number 40 [ 662.067351][ T280] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 74>< PQ: 0 ANSI: 0 [ 662.084407][ T280] sd 1:0:0:0: Attached scsi generic sg1 type 0 21:07:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2c2e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x22, {0x22, 0x0, "6f875501405507e46a1e78aaa5325bb1ea20730895e18492acf6dd2f0c593c13"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 662.126415][ T5287] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 662.139065][ T12] usb 2-1: 0:2 : does not exist [ 662.189389][ T12] usb 2-1: USB disconnect, device number 28 [ 662.197192][T15995] hid_mf 0003:0079:1844.0022: unknown main item tag 0x0 [ 662.204166][T15995] hid_mf 0003:0079:1844.0022: unknown main item tag 0x0 [ 662.211516][T10164] cdc_ncm 3-1:1.0: bind() failure [ 662.232438][T10164] cdc_ncm 3-1:1.1: bind() failure [ 662.253550][T15995] hid_mf 0003:0079:1844.0022: hidraw0: USB HID v0.00 Device [HID 0079:1844] on usb-dummy_hcd.5-1/input0 [ 662.275026][T10164] usb 3-1: USB disconnect, device number 45 [ 662.289963][T15995] hid_mf 0003:0079:1844.0022: Invalid report, this should never happen! [ 662.299856][T15995] hid_mf 0003:0079:1844.0022: Force feedback init failed. [ 662.318572][T10244] usb 1-1: USB disconnect, device number 16 [ 662.337529][T18799] sddr09: could not read card info [ 662.343153][T11727] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 662.355473][T11727] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 662.371501][T11727] sd 1:0:0:0: [sdb] Write Protect is off [ 662.379055][T11727] sd 1:0:0:0: [sdb] Asking for cache data failed [ 662.385525][T11727] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 662.406603][ T5287] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 662.410510][ T9272] usb 6-1: USB disconnect, device number 35 [ 662.423102][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 662.437143][ T5287] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 662.457943][T11727] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 662.483105][ T5287] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 662.499101][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.534824][ T5287] usb 4-1: config 0 descriptor?? 21:07:46 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) [ 662.666399][T10164] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 662.816358][ T12] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 662.886523][T10164] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 662.907710][T10164] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 662.921367][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 662.926882][T10164] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 662.939338][T10164] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 662.955746][T10164] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 662.967355][T10164] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.980684][T10164] usb 3-1: config 0 descriptor?? [ 663.006384][ T9272] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 663.046444][ T12] usb 5-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=8e.42 [ 663.055578][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.067452][ T12] usb 5-1: config 0 descriptor?? [ 663.109332][ T12] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 663.196339][ T9528] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 663.236358][T10244] usb 1-1: new high-speed USB device number 17 using dummy_hcd 21:07:47 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001f80)={0x84, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000002040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 663.244173][ T9272] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 663.253142][ T9272] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 663.264701][ T9272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 663.286324][ T9528] usb 6-1: Using ep0 maxpacket: 16 [ 663.286330][ T12] gspca_vc032x: reg_r err -71 21:07:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x9f, 0xd4, 0xcf, 0x8, 0x4e8, 0x6601, 0x511f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x14, 0xf5, 0xeb}}]}}]}}, 0x0) [ 663.286363][ T12] vc032x: probe of 5-1:0.0 failed with error -71 [ 663.327203][ T12] usb 5-1: USB disconnect, device number 41 [ 663.416332][T10244] usb 1-1: device descriptor read/8, error -71 [ 663.422672][ T9528] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 663.436314][ T9272] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 663.445357][ T9272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.457161][T10164] lua 0003:1E7D:2C2E.0023: unknown main item tag 0x2 [ 663.463951][T10164] lua 0003:1E7D:2C2E.0023: report_id 1430258005 is invalid [ 663.466268][ T9528] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 663.480262][ T9272] usb 2-1: Product: syz [ 663.484936][ T9272] usb 2-1: Manufacturer: syz [ 663.486468][ T5287] usbhid 4-1:0.0: can't add hid device: -71 [ 663.496053][ T5287] usbhid: probe of 4-1:0.0 failed with error -71 [ 663.503810][ T9528] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.510459][T10164] lua 0003:1E7D:2C2E.0023: item 0 4 1 8 parsing failed [ 663.511922][ T9272] usb 2-1: SerialNumber: syz [ 663.524493][ T5287] usb 4-1: USB disconnect, device number 45 [ 663.532908][T10164] lua 0003:1E7D:2C2E.0023: parse failed [ 663.542467][T10164] lua: probe of 0003:1E7D:2C2E.0023 failed with error -22 [ 663.554195][ T9528] usb 6-1: config 0 descriptor?? [ 663.602991][ T9528] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 663.648838][T10244] usb 1-1: device descriptor read/8, error -71 [ 663.673943][T16312] usb 3-1: USB disconnect, device number 46 21:07:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x79, 0x1844, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6067, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "a313"}, @local, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @local=@item_4={0x3, 0x2, 0x0, "b70100"}, @main=@item_4={0x3, 0x0, 0x0, "80e3bfad"}, @main=@item_4={0x3, 0x0, 0x0, "77ddb60f"}, @local=@item_4={0x3, 0x2, 0x4, "6d881ace"}, @main=@item_4={0x3, 0x0, 0x9, "451e02bd"}]}}, 0x0}, 0x0) [ 663.742338][ T12] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 663.746422][ T17] usb 6-1: USB disconnect, device number 36 [ 663.836274][ T12] usb 5-1: Using ep0 maxpacket: 8 21:07:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 663.898480][ T9272] usb 2-1: 0:2 : does not exist [ 663.911397][ T9272] usb 2-1: USB disconnect, device number 29 [ 663.958181][ T12] usb 5-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=8e.42 [ 663.973853][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.991083][ T12] usb 5-1: config 0 descriptor?? [ 664.039339][ T12] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 664.146254][T10244] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 664.166263][ T17] usb 6-1: new high-speed USB device number 37 using dummy_hcd 21:07:48 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff"], 0x0) [ 664.256562][T10244] usb 1-1: Using ep0 maxpacket: 8 [ 664.276256][ T5287] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 664.286242][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 664.406415][T10244] usb 1-1: New USB device found, idVendor=04e8, idProduct=6601, bcdDevice=51.1f [ 664.415512][T10244] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.436449][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 664.457513][T10244] usb 1-1: config 0 descriptor?? [ 664.462572][ T17] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 664.475381][ T9272] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 664.487522][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.488849][ T5287] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 664.518568][T10244] usb 1-1: active config #0 != 1 ?? [ 664.523139][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.531883][ T17] usb 6-1: config 0 descriptor?? [ 664.555254][ T5287] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 664.570849][ T5287] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 664.580248][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.592197][ T5287] usb 4-1: config 0 descriptor?? [ 664.599557][ T17] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 664.686264][T10244] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 664.719129][ T17] usb 1-1: USB disconnect, device number 18 [ 664.726659][ T9272] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 664.750527][ T9272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.767156][ T9272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 664.779895][ T9272] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 664.793618][ T9272] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 664.816186][ T9272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.822953][T18978] udc-core: couldn't find an available UDC or it's busy [ 664.825228][ T9272] usb 3-1: config 0 descriptor?? [ 664.835247][T18978] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 664.867465][T16312] usb 6-1: USB disconnect, device number 37 [ 664.926423][T10244] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 664.935229][T10244] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.949937][T10244] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 665.126390][T10244] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 665.135476][T10244] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 665.144092][T10244] usb 2-1: Product: syz [ 665.149465][ T9272] lua 0003:1E7D:2C2E.0024: unknown main item tag 0x2 [ 665.156331][T10244] usb 2-1: Manufacturer: syz [ 665.160928][T10244] usb 2-1: SerialNumber: syz [ 665.165915][ T9272] lua 0003:1E7D:2C2E.0024: report_id 1430258005 is invalid [ 665.173201][ T9272] lua 0003:1E7D:2C2E.0024: item 0 4 1 8 parsing failed [ 665.181038][ T9272] lua 0003:1E7D:2C2E.0024: parse failed [ 665.196378][ T9272] lua: probe of 0003:1E7D:2C2E.0024 failed with error -22 21:07:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2c2e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x22, {0x22, 0x0, "6f875501405507e46a1e78aaa5325bb1ea20730895e18492acf6dd2f0c593c13"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 665.282763][T10164] usb 3-1: USB disconnect, device number 47 [ 665.428756][T16312] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 665.506286][T10244] usb 2-1: 0:2 : does not exist [ 665.536240][ T5287] usbhid 4-1:0.0: can't add hid device: -71 [ 665.542229][ T5287] usbhid: probe of 4-1:0.0 failed with error -71 [ 665.554323][T16382] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 665.577716][ T5287] usb 4-1: USB disconnect, device number 46 [ 665.578380][T10244] usb 2-1: USB disconnect, device number 30 [ 665.585780][T15995] usb 5-1: USB disconnect, device number 42 [ 665.676203][T16312] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 665.696110][T16382] usb 1-1: Using ep0 maxpacket: 8 [ 665.705227][T16312] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 665.718272][T16312] usb 6-1: New USB device found, idVendor=0079, idProduct=1844, bcdDevice= 0.00 [ 665.728101][T16312] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.738994][T16312] usb 6-1: config 0 descriptor?? [ 665.766232][T10164] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 665.816196][T16382] usb 1-1: New USB device found, idVendor=04e8, idProduct=6601, bcdDevice=51.1f [ 665.825871][T16382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.837896][T16382] usb 1-1: config 0 descriptor?? [ 665.882395][T16382] usb 1-1: active config #0 != 1 ?? 21:07:50 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506000005000000000000000009fbefd3e1b86846ab09ffffff"], 0x0) 21:07:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 665.986352][T10164] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 666.001872][T10164] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.013874][T10164] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 666.039500][T10164] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 666.054868][T10164] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 666.064377][T10164] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.073569][T10164] usb 3-1: config 0 descriptor?? [ 666.086175][T16702] usb 1-1: USB disconnect, device number 19 21:07:50 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x9f, 0xd4, 0xcf, 0x8, 0x4e8, 0x6601, 0x511f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x14, 0xf5, 0xeb}}]}}]}}, 0x0) 21:07:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000407921530000000000000109022400010000000009040100010300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 666.219464][T16312] hid_mf 0003:0079:1844.0025: unknown main item tag 0x0 [ 666.229222][T16312] hid_mf 0003:0079:1844.0025: unknown main item tag 0x0 [ 666.246647][T16312] hid_mf 0003:0079:1844.0025: hidraw0: USB HID v0.00 Device [HID 0079:1844] on usb-dummy_hcd.5-1/input0 [ 666.268780][T10244] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 666.275393][T16312] hid_mf 0003:0079:1844.0025: Invalid report, this should never happen! [ 666.288313][T16312] hid_mf 0003:0079:1844.0025: Force feedback init failed. [ 666.346101][T16382] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 666.448484][ T17] usb 6-1: USB disconnect, device number 38 [ 666.516104][T10244] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 666.524932][T10244] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 666.535659][ T9272] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 666.557067][T10164] lua 0003:1E7D:2C2E.0026: unknown main item tag 0x2 [ 666.564183][T10164] lua 0003:1E7D:2C2E.0026: report_id 1430258005 is invalid [ 666.572233][T16382] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 666.602687][T16382] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.614194][T10244] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 666.615949][T10164] lua 0003:1E7D:2C2E.0026: item 0 4 1 8 parsing failed [ 666.623530][T16702] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 666.633752][T16382] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 666.662981][T10164] lua 0003:1E7D:2C2E.0026: parse failed [ 666.687068][T10164] lua: probe of 0003:1E7D:2C2E.0026 failed with error -22 [ 666.695816][T16382] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 666.709302][T16382] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.719076][T16382] usb 4-1: config 0 descriptor?? [ 666.729109][T16702] usb 1-1: Using ep0 maxpacket: 8 [ 666.766374][ T9272] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 666.777109][ T9272] usb 5-1: config 0 has no interface number 0 [ 666.783625][ T9272] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.791059][T16312] usb 3-1: USB disconnect, device number 48 [ 666.806108][T10244] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 666.815215][T10244] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 666.828554][T10244] usb 2-1: Product: syz [ 666.836957][T10244] usb 2-1: Manufacturer: syz [ 666.845448][T10244] usb 2-1: SerialNumber: syz [ 666.850787][ T9272] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 666.861358][T16702] usb 1-1: New USB device found, idVendor=04e8, idProduct=6601, bcdDevice=51.1f [ 666.873234][T16702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.885456][ T9272] usb 5-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.00 [ 666.896193][ T9272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.904707][T16702] usb 1-1: config 0 descriptor?? [ 666.916694][ T9272] usb 5-1: config 0 descriptor?? 21:07:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 666.991745][T16702] usb 1-1: active config #0 != 1 ?? 21:07:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 21:07:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 667.216042][T10244] usb 2-1: 0:2 : does not exist 21:07:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 667.240507][ T9528] usb 1-1: USB disconnect, device number 20 [ 667.297143][T10244] usb 2-1: USB disconnect, device number 31 21:07:51 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x101, 0x2}, {0x0, 0xd476}]}, 0x18, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 21:07:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 667.656190][ T9272] uclogic 0003:2179:0053.0027: pen parameters not found [ 667.658630][T16382] usbhid 4-1:0.0: can't add hid device: -71 [ 667.678752][ T9272] uclogic 0003:2179:0053.0027: interface is invalid, ignoring 21:07:51 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) [ 667.703426][T16382] usbhid: probe of 4-1:0.0 failed with error -71 [ 667.723626][T16382] usb 4-1: USB disconnect, device number 47 21:07:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0b007c02e87c55a1bc000900b8004099100000000500154002008178a8001600140005c00600020003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4", 0xd8}], 0x1}, 0x0) [ 667.813922][T19226] IPv6: NLM_F_CREATE should be specified when creating new route [ 667.821851][T19226] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 667.830975][T19226] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 21:07:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getpgid(0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 667.858559][T10164] usb 5-1: USB disconnect, device number 43 [ 668.075978][ T9272] usb 2-1: new high-speed USB device number 32 using dummy_hcd 21:07:52 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff0300000009210000000122220009058103f1"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:07:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getpgid(0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 668.338413][ T9272] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 668.363736][ T9272] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 668.403626][ T9272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 668.566123][T10244] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 668.586404][ T9272] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 668.595745][ T9272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 668.603824][ T9272] usb 2-1: Product: syz [ 668.608019][ T9272] usb 2-1: Manufacturer: syz [ 668.612640][ T9272] usb 2-1: SerialNumber: syz [ 668.635927][T10164] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 668.796019][T10244] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 668.807100][T10244] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 668.818558][T10244] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 668.831582][T10244] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 668.840697][T10244] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.845951][T10164] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 668.856448][T10244] usb 4-1: config 0 descriptor?? [ 668.857443][T10164] usb 5-1: config 0 has no interface number 0 [ 668.874520][T10164] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 668.886355][T10164] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 668.896960][T10164] usb 5-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.00 [ 668.906595][T10164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.922279][T10164] usb 5-1: config 0 descriptor?? [ 668.956696][ T9272] usb 2-1: 0:2 : does not exist [ 668.966796][ T9272] usb 2-1: USB disconnect, device number 32 21:07:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x4, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "54acb1f4b64178e2b5bb747ecd7aebf6b1660eb4be7240f8ebd7d53d7ca8a9cf2c65f6f12e1c8862797dc9b875b855c02ced55fa51ce941db6571c6d7327640a"}}, 0x38}}, 0x0) 21:07:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:07:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:07:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 669.316033][T10164] usbhid 5-1:0.1: can't add hid device: -71 [ 669.322929][T10164] usbhid: probe of 5-1:0.1 failed with error -71 [ 669.348527][T10164] usb 5-1: USB disconnect, device number 44 [ 669.815873][T10244] usbhid 4-1:0.0: can't add hid device: -71 [ 669.821992][T10244] usbhid: probe of 4-1:0.0 failed with error -71 [ 669.831064][T10244] usb 4-1: USB disconnect, device number 48 21:07:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:07:54 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) 21:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getpgid(0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xdc, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ip={@rand_addr, @rand_addr, 0x0, 0xff000000, 'veth1_vlan\x00', 'nr0\x00', {}, {0xff}, 0x0, 0x0, 0x5b}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0xe, 0x3b, 0x10], 0x0, 0x0, 0x5}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x0, 0x1, 0x6}, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:07:54 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:07:54 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:07:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:07:54 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x7ffff}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 670.645781][ T9272] usb 2-1: new high-speed USB device number 33 using dummy_hcd 21:07:54 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x7ffff}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f00)=ANY=[@ANYBLOB="50010000100013070000000000000000fd554a1a3bf07d0b1d37251159d3ccdbff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000200040000000000000000006000020063626328646573335f65646529"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) 21:07:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f00)=ANY=[@ANYBLOB="50010000100013070000000000000000fd554a1a3bf07d0b1d37251159d3ccdbff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000200040000000000000000006000020063626328646573335f65646529"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) [ 670.898575][ T9272] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 670.915585][ T9272] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 670.939824][ T9272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 21:07:55 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:07:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 671.135973][ T9272] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 671.145058][ T9272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 671.175715][ T9272] usb 2-1: Product: syz [ 671.185748][ T9272] usb 2-1: Manufacturer: syz [ 671.190401][ T9272] usb 2-1: SerialNumber: syz [ 671.518162][ T9272] usb 2-1: 0:2 : does not exist [ 671.536393][ T9272] usb 2-1: USB disconnect, device number 33 21:07:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:07:57 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:07:57 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x101}, {0x0, 0xd476}]}, 0x18, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 21:07:57 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:07:57 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) 21:07:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:07:57 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x101}, {0x0, 0xd476}]}, 0x18, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 21:07:57 executing program 0: close(0xffffffffffffffff) clone(0x3040180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0xd0, 0x108, 0x108, 0x0, 0x0, 0x1b8, 0x1f8, 0x1f8, 0x1b8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x20, 0xfffd}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 21:07:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xae9a, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 673.630785][T19436] xt_NFQUEUE: number of queues (65533) out of range (got 65564) [ 673.695566][T10164] usb 2-1: new high-speed USB device number 34 using dummy_hcd 21:07:57 executing program 0: 21:07:57 executing program 0: 21:07:58 executing program 0: [ 673.909530][T10164] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 673.918690][T10164] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 673.931917][T10164] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 674.117988][T10164] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 674.127166][T10164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 674.135300][T10164] usb 2-1: Product: syz [ 674.142248][T10164] usb 2-1: Manufacturer: syz [ 674.147983][T10164] usb 2-1: SerialNumber: syz [ 674.465607][T10164] usb 2-1: 0:2 : does not exist [ 674.474255][T10164] usb 2-1: USB disconnect, device number 34 21:08:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000800)={r0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x8000000000002, 0x0) gettid() recvmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/16, 0x10}], 0x2}, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xd, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r2, 0x0, 0x0}, 0x20) 21:08:00 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:08:00 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:00 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff092403000000000502452405050600000500"], 0x0) 21:08:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 676.775349][T16312] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 676.995520][T16312] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 677.004508][T16312] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 677.017917][T16312] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 21:08:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 677.186293][T16312] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 677.195545][T16312] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.203589][T16312] usb 2-1: Product: syz [ 677.216436][T16312] usb 2-1: Manufacturer: syz [ 677.226000][T16312] usb 2-1: SerialNumber: syz 21:08:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x134, &(0x7f0000000200)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 677.555692][T16312] usb 2-1: 0:2 : does not exist [ 677.610330][T16312] usb 2-1: USB disconnect, device number 35 21:08:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:03 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) 21:08:03 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 679.825144][T10244] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 680.045165][T10244] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 680.054032][T10244] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 680.064229][T10244] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 680.235257][T10244] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 680.244417][T10244] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 680.255327][T10244] usb 2-1: Product: syz [ 680.259486][T10244] usb 2-1: Manufacturer: syz [ 680.264412][T10244] usb 2-1: SerialNumber: syz 21:08:04 executing program 2: 21:08:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:04 executing program 2: 21:08:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 680.585097][T10244] usb 2-1: 0:2 : does not exist [ 680.602824][T10244] usb 2-1: USB disconnect, device number 36 21:08:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:06 executing program 2: 21:08:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:06 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) 21:08:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:06 executing program 2: 21:08:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:06 executing program 2: 21:08:06 executing program 2: 21:08:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:07 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000008c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x20000950) [ 682.905053][T10244] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 682.914942][T16312] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 683.087667][T16312] usb 4-1: device descriptor read/8, error -61 [ 683.125088][T10244] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 683.144876][T10244] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 683.167374][T10244] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 683.355131][T16312] usb 4-1: device descriptor read/8, error -61 [ 683.374919][T10244] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 683.384112][T10244] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 683.392796][T10244] usb 2-1: Product: syz [ 683.397341][T10244] usb 2-1: Manufacturer: syz [ 683.401965][T10244] usb 2-1: SerialNumber: syz [ 683.624900][T16312] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 683.744928][T10244] usb 2-1: 0:2 : does not exist [ 683.754722][T10244] usb 2-1: USB disconnect, device number 37 [ 683.794879][T16312] usb 4-1: device descriptor read/8, error -61 [ 684.065052][T16312] usb 4-1: device descriptor read/8, error -61 [ 684.184890][T16312] usb usb4-port1: attempt power cycle [ 684.894780][T16312] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 685.164745][T16312] usb 4-1: device descriptor read/64, error 18 [ 685.554738][T16312] usb 4-1: device descriptor read/64, error 18 21:08:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xe00, 0x0) socket(0x1, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:08:09 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffff"], 0x0) 21:08:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 686.004857][ T9272] usb 2-1: new high-speed USB device number 38 using dummy_hcd 21:08:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 686.054784][T16312] usb 4-1: new high-speed USB device number 52 using dummy_hcd 21:08:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 686.259759][ T9272] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 686.276702][ T9272] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 686.314654][ T9272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 686.334693][T16312] usb 4-1: device descriptor read/64, error 18 [ 686.485013][ T9272] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 686.494084][ T9272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 686.503021][ T9272] usb 2-1: Product: syz [ 686.507705][ T9272] usb 2-1: Manufacturer: syz [ 686.517059][ T9272] usb 2-1: SerialNumber: syz [ 686.724665][T16312] usb 4-1: device descriptor read/64, error 18 [ 686.844743][T16312] usb usb4-port1: unable to enumerate USB device [ 686.874780][ T9272] usb 2-1: 0:2 : does not exist [ 686.889289][ T9272] usb 2-1: USB disconnect, device number 38 21:08:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xe00, 0x0) socket(0x1, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:08:12 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005"], 0x0) 21:08:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 689.124510][ T9272] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 689.124619][T10164] usb 4-1: new high-speed USB device number 53 using dummy_hcd 21:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 689.337464][ T9272] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 689.345100][T10164] usb 4-1: device descriptor read/8, error -61 [ 689.358595][ T9272] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 21:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 689.404460][ T9272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 21:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 689.584693][ T9272] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 689.598266][ T9272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 689.614730][T10164] usb 4-1: device descriptor read/8, error -61 [ 689.615110][ T9272] usb 2-1: Product: syz [ 689.641239][ T9272] usb 2-1: Manufacturer: syz [ 689.650575][ T9272] usb 2-1: SerialNumber: syz [ 689.894502][T10164] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 689.974489][ T9272] usb 2-1: 0:2 : does not exist [ 689.979565][ T9272] usb 2-1: unit 5 not found! [ 690.005076][ T9272] usb 2-1: USB disconnect, device number 39 [ 690.075391][T10164] usb 4-1: device descriptor read/8, error -61 [ 690.344430][T10164] usb 4-1: device descriptor read/8, error -61 [ 690.464771][T10164] usb usb4-port1: attempt power cycle [ 691.174384][T10164] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 691.444332][T10164] usb 4-1: device descriptor read/64, error 18 [ 691.834300][T10164] usb 4-1: device descriptor read/64, error 18 21:08:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xe00, 0x0) socket(0x1, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:08:16 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005"], 0x0) 21:08:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 692.224336][T16382] usb 2-1: new high-speed USB device number 40 using dummy_hcd 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 692.324540][T10164] usb 4-1: new high-speed USB device number 56 using dummy_hcd 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 692.447165][T16382] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 692.456548][T16382] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 692.470360][T16382] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 21:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 692.606954][T10164] usb 4-1: device descriptor read/64, error 18 [ 692.657000][T16382] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 692.667409][T16382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.687562][T16382] usb 2-1: Product: syz [ 692.726513][T16382] usb 2-1: Manufacturer: syz [ 692.731153][T16382] usb 2-1: SerialNumber: syz [ 692.994245][T10164] usb 4-1: device descriptor read/64, error 18 [ 693.084333][T16382] usb 2-1: 0:2 : does not exist [ 693.089343][T16382] usb 2-1: unit 5 not found! [ 693.102682][T16382] usb 2-1: USB disconnect, device number 40 [ 693.115636][T10164] usb usb4-port1: unable to enumerate USB device 21:08:19 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x3, r0}, 0x38) 21:08:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:19 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005"], 0x0) 21:08:19 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400379b9fb63b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40000) 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 695.304159][T16312] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 695.332766][T19882] kvm: emulating exchange as write 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 695.424459][T16382] usb 4-1: new high-speed USB device number 57 using dummy_hcd 21:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 695.564467][T16312] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 695.578166][T16312] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 695.599934][T16312] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 695.644660][T16382] usb 4-1: device descriptor read/8, error -61 [ 695.774113][T16312] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 695.783414][T16312] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 695.791838][T16312] usb 2-1: Product: syz [ 695.796253][T16312] usb 2-1: Manufacturer: syz [ 695.800875][T16312] usb 2-1: SerialNumber: syz [ 695.924081][T16382] usb 4-1: device descriptor read/8, error -61 [ 696.134108][T16312] usb 2-1: 0:2 : does not exist [ 696.139003][T16312] usb 2-1: unit 5 not found! [ 696.153908][T16312] usb 2-1: USB disconnect, device number 41 [ 696.214142][T16382] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 696.414022][T16382] usb 4-1: device descriptor read/8, error -61 [ 696.684270][T16382] usb 4-1: device descriptor read/8, error -61 [ 696.814010][T16382] usb usb4-port1: attempt power cycle [ 697.523973][T16382] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 697.793919][T16382] usb 4-1: device descriptor read/64, error 18 21:08:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400379b9fb63b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40000) 21:08:22 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) 21:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 698.386705][T16312] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 698.416323][T16382] usb 4-1: device descriptor read/64, error -71 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 698.677133][T16312] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 698.686158][T16382] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 698.697159][T16312] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 698.721184][T16312] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 698.933868][T16312] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 698.942929][T16312] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 698.958466][T16312] usb 2-1: Product: syz [ 698.962700][T16312] usb 2-1: Manufacturer: syz [ 698.968115][T16312] usb 2-1: SerialNumber: syz [ 698.983852][T16382] usb 4-1: device descriptor read/64, error 18 [ 699.303877][T16312] usb 2-1: 0:2 : does not exist [ 699.356370][T16312] usb 2-1: USB disconnect, device number 42 [ 699.393873][T16382] usb 4-1: device descriptor read/64, error 18 [ 699.523874][T16382] usb usb4-port1: unable to enumerate USB device 21:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) 21:08:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:25 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 701.483704][T16702] usb 2-1: new high-speed USB device number 43 using dummy_hcd 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 701.593648][T16312] usb 4-1: new high-speed USB device number 61 using dummy_hcd 21:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 701.713895][T16702] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 701.722607][T16702] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 701.748525][T16702] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 701.833789][T16312] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 701.848778][T16312] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 701.859581][T16312] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 701.872111][T16312] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.891028][T16312] usb 4-1: config 0 descriptor?? [ 701.913860][T16702] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 701.933618][T16702] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 701.941728][T16702] usb 2-1: Product: syz [ 701.963634][T16702] usb 2-1: Manufacturer: syz [ 701.968258][T16702] usb 2-1: SerialNumber: syz [ 702.303697][T16702] usb 2-1: 0:2 : does not exist [ 702.366286][T16702] usb 2-1: USB disconnect, device number 43 21:08:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:28 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x975, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x800}, 0x40) 21:08:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:28 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) 21:08:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 704.217057][T15995] usb 4-1: USB disconnect, device number 61 21:08:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/596], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/596], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/596], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/598], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9260a0000b86b000000ba000000000f30b9800000c00f3235004000000f30f0003c75a80700000f799465000000000f20e035020000000f22e0c74424000d000000c7442402ca000000c7442406000000000f01142436f3440fc774ad340f01c535000001000f22c0650f3a0f8c90d800000034c482153690b9000000", 0x7d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 704.583929][T16382] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 704.683686][T15995] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 704.806265][T16382] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 704.818860][T16382] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.837550][T16382] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 704.896486][T15995] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 704.918603][T15995] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 704.941692][T15995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 704.963295][T15995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.975457][T15995] usb 4-1: config 0 descriptor?? [ 705.003482][T16382] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 705.012932][T16382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.026404][T16382] usb 2-1: Product: syz [ 705.030785][T16382] usb 2-1: Manufacturer: syz [ 705.036692][T16382] usb 2-1: SerialNumber: syz [ 705.353431][T16382] usb 2-1: 0:2 : does not exist [ 705.397653][T16382] usb 2-1: USB disconnect, device number 44 21:08:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/598], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0x4020aea5, 0x0) 21:08:31 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505060000"], 0x0) 21:08:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 707.312095][T16702] usb 4-1: USB disconnect, device number 62 21:08:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/598], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:31 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:08:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/599], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:31 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_cache\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f00000011c0), 0x2}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40c80, 0x0, 0xc8, 0x0, 0x0, 0xa288}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000006c07003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:08:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/599], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 707.683275][T10164] usb 2-1: new high-speed USB device number 45 using dummy_hcd 21:08:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/599], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 707.793277][T16702] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 707.975881][T10164] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 707.985188][T10164] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 707.999553][T10164] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 708.003260][T16702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 708.033314][T16702] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 708.042273][T16702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 708.073249][T16702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 708.084096][T16702] usb 4-1: config 0 descriptor?? [ 708.224077][T10164] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 708.236756][T10164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 708.272159][T10164] usb 2-1: Product: syz [ 708.282015][T10164] usb 2-1: Manufacturer: syz [ 708.298659][T10164] usb 2-1: SerialNumber: syz [ 708.623354][T10164] usb 2-1: 0:2 : does not exist [ 708.668447][T10164] usb 2-1: USB disconnect, device number 45 21:08:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:34 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_cache\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f00000011c0), 0x2}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40c80, 0x0, 0xc8, 0x0, 0x0, 0xa288}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:08:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:34 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff0924030000000005024524050506"], 0x0) 21:08:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff030000000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) [ 710.407256][T10244] usb 4-1: USB disconnect, device number 63 21:08:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:34 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe1, 0x3075000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) iopl(0x0) 21:08:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000040)) 21:08:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 710.743811][ T9528] usb 2-1: new high-speed USB device number 46 using dummy_hcd 21:08:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x17c, 0x17c, 0x140, 0x5, 0x228, 0x260, 0x260, 0x228, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xe0, 0x52020000}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) [ 710.883111][T10244] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 710.963058][ T9528] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 710.971780][ T9528] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 711.003107][ T9528] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 711.093056][T10244] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 711.123302][T10244] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 711.135262][T10244] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 711.149047][T10244] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 711.158559][T10244] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.167236][ T9528] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 711.176424][ T9528] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 711.186395][T10244] usb 4-1: config 0 descriptor?? [ 711.191686][ T9528] usb 2-1: Product: syz [ 711.200008][ T9528] usb 2-1: Manufacturer: syz [ 711.205866][ T9528] usb 2-1: SerialNumber: syz [ 711.226460][T10244] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 711.523139][ T9528] usb 2-1: 0:2 : does not exist [ 711.569747][ T9528] usb 2-1: USB disconnect, device number 46 21:08:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000000)) 21:08:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="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"}}], 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:37 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff092403000000000502452405"], 0x0) 21:08:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff030000000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 713.504580][T15995] usb 4-1: USB disconnect, device number 64 21:08:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x10) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f00000003c0)=""/140, 0x8c) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14513e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, 0x0, 0x10) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="670000000400000000000000000000000400"/29], 0xfde0) 21:08:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 713.834465][ T27] audit: type=1800 audit(1590700117.966:210): pid=20343 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=83 res=0 [ 713.852864][T10164] usb 2-1: new high-speed USB device number 47 using dummy_hcd 21:08:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 713.910364][ T27] audit: type=1800 audit(1590700117.966:211): pid=20343 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=83 res=0 21:08:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 714.012886][T15995] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 714.085700][T10164] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 714.098800][T10164] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 714.146163][T10164] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 714.223075][T15995] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 714.245508][T15995] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 714.272844][T15995] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 714.302907][T15995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 714.302926][T15995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 714.303822][T15995] usb 4-1: config 0 descriptor?? [ 714.332806][T10164] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 714.342021][T10164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 714.350870][T10164] usb 2-1: Product: syz [ 714.355548][T10164] usb 2-1: Manufacturer: syz [ 714.360190][T10164] usb 2-1: SerialNumber: syz [ 714.386022][T15995] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 714.682838][T10164] usb 2-1: 0:2 : does not exist [ 714.687904][T10164] usb 2-1: unit 5 not found! [ 714.715109][T10164] usb 2-1: USB disconnect, device number 47 21:08:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da03aebefa06bc11404148f686964a32981d75e21f97f11535cb634000d94af06c06d66626a82b150e05791f0aa25c500e2ae772d7412c4041ec845c811bd02ac1de0d9b7c6ef3e78b5c8b7563ad085ddb195761c24cae76122e62010997f42de81813e855b49bd38f51a7a1662f066296d6bd9a2cc29200ff5edb1b8c6cf34fc56c549ca8a84221018dcf4082bbc993501053b02888912274a76128555b03f08a91f6c0cd4c3487202c504ee222a0310f1c64a8861869e3ce7c2e01209b9ed96c1ec8a89b7212c45e57c29d2ed7d8"}}], 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x10) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f00000003c0)=""/140, 0x8c) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14513e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, 0x0, 0x10) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="670000000400000000000000000000000400"/29], 0xfde0) 21:08:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff030000000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 21:08:40 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff092403000000000502452405"], 0x0) [ 716.617045][ T9528] usb 4-1: USB disconnect, device number 65 21:08:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 21:08:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000200)="e8fba45e48ff25346788360bfb06afb3208e8aea42e461d90800941492649835ed8745e14a66982776418df154984b79e2152c0bc7ce08d5cec7a8d9e70fc99a2a96ac48b1bc4bbe26d053c6c6319dd00da2fceb2ce9d60c79848f203575846e9b52e69563bd7058aa8308c0efbe4fd7fd498639452816da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 716.766134][ T27] audit: type=1800 audit(1590700120.896:212): pid=20402 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=84 res=0 [ 716.822232][ T27] audit: type=1800 audit(1590700120.896:213): pid=20402 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=84 res=0 21:08:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x10) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f00000003c0)=""/140, 0x8c) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14513e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, 0x0, 0x10) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="670000000400000000000000000000000400"/29], 0xfde0) 21:08:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:08:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 716.993338][T10164] usb 2-1: new high-speed USB device number 48 using dummy_hcd 21:08:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 717.128091][ T27] audit: type=1800 audit(1590700121.256:214): pid=20425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=85 res=0 [ 717.179979][ T9528] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 717.203540][T10164] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 717.209101][ T27] audit: type=1800 audit(1590700121.296:215): pid=20425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=85 res=0 [ 717.217539][T10164] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 717.270916][T10164] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 21:08:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x40) [ 717.452848][T10164] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 717.455294][ T9528] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 717.461992][T10164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 717.500463][T10164] usb 2-1: Product: syz [ 717.517252][ T9528] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 717.519272][T10164] usb 2-1: Manufacturer: syz [ 717.530984][ T9528] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 717.548833][ T9528] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 717.558276][ T9528] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.563295][T10164] usb 2-1: SerialNumber: syz [ 717.578655][ T9528] usb 4-1: config 0 descriptor?? [ 717.629030][ T9528] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 717.892627][T10164] usb 2-1: 0:2 : does not exist [ 717.897576][T10164] usb 2-1: unit 5 not found! [ 717.925697][T10164] usb 2-1: USB disconnect, device number 48 21:08:43 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:08:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x40) 21:08:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff030000000921000000012222"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffffffffffeea, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3, &(0x7f0000000400)="480304") syz_usb_disconnect(0xffffffffffffffff) 21:08:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:08:43 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff092403000000000502452405"], 0x0) 21:08:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/600], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x40) [ 719.814581][ T9528] usb 4-1: USB disconnect, device number 66 [ 719.959703][T20491] ================================================================== [ 719.967832][T20491] BUG: KCSAN: data-race in __x64_sys_ptrace / ptrace_stop [ 719.974931][T20491] [ 719.977269][T20491] write to 0xffff888122a90050 of 8 bytes by task 20488 on cpu 0: [ 719.984980][T20491] ptrace_stop+0x5e/0x4f0 [ 719.989335][T20491] get_signal+0xc0b/0x1290 [ 719.993741][T20491] do_signal+0x2b/0x840 [ 719.997899][T20491] exit_to_usermode_loop+0x24a/0x2c0 [ 720.003185][T20491] prepare_exit_to_usermode+0x194/0x1e0 [ 720.008734][T20491] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 720.015593][T20491] [ 720.017931][T20491] read to 0xffff888122a90050 of 8 bytes by task 20491 on cpu 1: [ 720.025561][T20491] __x64_sys_ptrace+0x14e/0x270 [ 720.030410][T20491] do_syscall_64+0xc7/0x3b0 [ 720.034919][T20491] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 720.040797][T20491] [ 720.043110][T20491] Reported by Kernel Concurrency Sanitizer on: [ 720.049258][T20491] CPU: 1 PID: 20491 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 720.057916][T20491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.067963][T20491] ================================================================== [ 720.076274][T20491] Kernel panic - not syncing: panic_on_warn set ... [ 720.082860][T20491] CPU: 1 PID: 20491 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 720.091517][T20491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.101584][T20491] Call Trace: [ 720.104875][T20491] dump_stack+0x11d/0x187 [ 720.109199][T20491] panic+0x210/0x640 [ 720.113094][T20491] ? vprintk_func+0x89/0x13a [ 720.117682][T20491] kcsan_report.cold+0xc/0x1a [ 720.122378][T20491] kcsan_setup_watchpoint+0x3fb/0x440 [ 720.127760][T20491] __x64_sys_ptrace+0x14e/0x270 [ 720.132623][T20491] do_syscall_64+0xc7/0x3b0 [ 720.137144][T20491] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 720.143024][T20491] RIP: 0033:0x45ca29 [ 720.146919][T20491] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 720.166532][T20491] RSP: 002b:00007f98c9d19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 720.174940][T20491] RAX: ffffffffffffffda RBX: 00000000004fa8c0 RCX: 000000000045ca29 [ 720.182917][T20491] RDX: 0000000000000000 RSI: 0000000000000234 RDI: 0000000000000007 [ 720.190894][T20491] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 720.198862][T20491] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 720.206864][T20491] R13: 000000000000086a R14: 00000000004cb479 R15: 00007f98c9d1a6d4 [ 720.216300][T20491] Kernel Offset: disabled [ 720.220618][T20491] Rebooting in 86400 seconds..