0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x68}}, 0x0) [ 3236.484371][T13803] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 3236.844388][T13803] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3236.854563][T13803] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3237.014405][T13803] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3237.023464][T13803] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3237.040612][T13803] usb 3-1: Product: syz [ 3237.049418][T13803] usb 3-1: Manufacturer: syz [ 3237.054013][T13803] usb 3-1: SerialNumber: syz 01:36:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x11}]}]}}, &(0x7f0000001140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 01:36:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 01:36:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 01:36:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000000)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x68}}, 0x0) [ 3237.308533][T13803] usb 3-1: USB disconnect, device number 3 01:36:24 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c00020100000009040000"], 0x0) 01:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x3, 0x4) 01:36:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc, &(0x7f0000000680)) 01:36:24 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001140)=[{0x0, 0x3}, {}], 0x2, &(0x7f0000001180)={0x77359400}) 01:36:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 01:36:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:24 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 01:36:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x24008000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 01:36:24 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0xff7f}, {0x1}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x1, 0x7faa}], 0x1, 0x0) 01:36:24 executing program 1: getrusage(0xcfa4f4d162d03ab4, 0x0) 01:36:24 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x1, 0x4243) 01:36:24 executing program 1: syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) [ 3238.144383][T14184] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 3238.564445][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3238.584408][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3238.754489][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3238.765366][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3238.773527][T14184] usb 3-1: Product: syz [ 3238.795533][T14184] usb 3-1: Manufacturer: syz [ 3238.803025][T14184] usb 3-1: SerialNumber: syz [ 3239.056597][T14184] usb 3-1: USB disconnect, device number 4 01:36:26 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d"], 0x0) 01:36:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='context=system_u,,9']) 01:36:26 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x7ff) 01:36:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xff0f, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:36:26 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, 0xee00}}], [{@context={'context', 0x3d, 'root'}}, {@seclabel='seclabel'}]}) [ 3239.597746][T27492] tmpfs: Unknown parameter 'context' [ 3239.618595][T27495] tmpfs: Unknown parameter 'context' [ 3239.654873][T27492] tmpfs: Unknown parameter 'context' [ 3239.678291][T27495] tmpfs: Unknown parameter 'context' [ 3239.894395][T14184] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 3240.274865][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3240.294440][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3240.303319][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3240.514386][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3240.523597][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3240.541383][T14184] usb 3-1: Product: syz [ 3240.574391][T14184] usb 3-1: Manufacturer: syz [ 3240.579013][T14184] usb 3-1: SerialNumber: syz [ 3240.635032][T14184] cdc_ncm 3-1:1.0: skipping garbage [ 3240.640255][T14184] cdc_ncm 3-1:1.0: bind() failure 01:36:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x35}]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 01:36:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:36:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 01:36:27 executing program 5: pipe(&(0x7f0000000000)) r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000013c0)='NLBL_UNLBL\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000014c0)) syz_genetlink_get_family_id$nbd(&(0x7f00000016c0)='nbd\x00') [ 3240.836691][T14184] usb 3-1: USB disconnect, device number 5 01:36:27 executing program 1: setuid(0xee00) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 3240.901978][T27520] xt_bpf: check failed: parse error 01:36:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x26c00, &(0x7f0000000080)=@framed={{}, [@ldst]}, &(0x7f0000000100)='GPL\x00', 0x0, 0xf5, &(0x7f0000000140)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:36:28 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d"], 0x0) 01:36:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 01:36:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x81, 0x0) 01:36:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:28 executing program 1: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x80042) 01:36:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) 01:36:28 executing program 5: pipe(&(0x7f0000000000)) pipe(&(0x7f00000011c0)) 01:36:28 executing program 3: syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x2) 01:36:28 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0) 01:36:28 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x10000) 01:36:28 executing program 5: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 01:36:28 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f00000002c0)) [ 3241.694381][T13800] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 3242.054395][T13800] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3242.064775][T13800] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3242.073978][T13800] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3242.244738][T13800] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3242.253859][T13800] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3242.284395][T13800] usb 3-1: Product: syz [ 3242.288582][T13800] usb 3-1: Manufacturer: syz [ 3242.293457][T13800] usb 3-1: SerialNumber: syz [ 3242.335967][T13800] cdc_ncm 3-1:1.0: skipping garbage [ 3242.341223][T13800] cdc_ncm 3-1:1.0: bind() failure [ 3242.538448][T13800] usb 3-1: USB disconnect, device number 6 01:36:29 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d"], 0x0) 01:36:29 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 01:36:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x44101, 0x0) [ 3243.354386][T13802] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 3243.714372][T13802] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3243.724804][T13802] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3243.734066][T13802] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3243.904757][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3243.913821][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3243.927783][T13802] usb 3-1: Product: syz [ 3243.935121][T13802] usb 3-1: Manufacturer: syz [ 3243.939991][T13802] usb 3-1: SerialNumber: syz [ 3243.984963][T13802] cdc_ncm 3-1:1.0: skipping garbage [ 3243.990291][T13802] cdc_ncm 3-1:1.0: bind() failure [ 3244.188530][T13802] usb 3-1: USB disconnect, device number 7 01:36:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:31 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$fuse(&(0x7f00000013c0)='fuse\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0xa0000, &(0x7f0000001a00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:36:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000680)) 01:36:31 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) 01:36:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 01:36:31 executing program 0: syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x4243) 01:36:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$unix(0x1, 0x2, 0x0) 01:36:31 executing program 3: socketpair(0x0, 0x80e, 0x0, &(0x7f0000000040)) 01:36:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 3244.543699][T27623] xt_bpf: check failed: parse error 01:36:31 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000"], 0x0) 01:36:31 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) 01:36:31 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') [ 3245.014326][T14184] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 3245.414371][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3245.424516][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3245.433378][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3245.644383][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3245.653436][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3245.670840][T14184] usb 3-1: Product: syz [ 3245.679764][T14184] usb 3-1: Manufacturer: syz [ 3245.689076][T14184] usb 3-1: SerialNumber: syz [ 3245.745179][T14184] cdc_ncm 3-1:1.0: bind() failure [ 3245.957761][T14184] usb 3-1: USB disconnect, device number 8 01:36:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "a9ba282655e5b086f6ebae44159930f47de5132c9d84d7350273f1664a1e9a55853d421f87de8e8e5b3392e185c12f41b1709f1f1a51372f1a866ead148607c60ccd4d358f651afa6b0cc4ade5847c5d"}, 0xd8) 01:36:34 executing program 1: fsopen(&(0x7f0000000040)='devpts\x00', 0x0) 01:36:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 01:36:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:34 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000"], 0x0) 01:36:34 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x100b1c) 01:36:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:34 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4088b, &(0x7f0000001480)) 01:36:34 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={0x0, 0x0, 0x18}, 0x10) 01:36:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 01:36:34 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4088b, &(0x7f0000001480)) [ 3247.744383][T14184] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 3248.134717][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3248.145718][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3248.164573][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3248.364684][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3248.375511][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3248.383627][T14184] usb 3-1: Product: syz [ 3248.398255][T14184] usb 3-1: Manufacturer: syz [ 3248.407948][T14184] usb 3-1: SerialNumber: syz [ 3248.464823][T14184] cdc_ncm 3-1:1.0: bind() failure [ 3248.676532][T13800] usb 3-1: USB disconnect, device number 9 01:36:37 executing program 1: socketpair(0x2, 0x1, 0x3, &(0x7f00000014c0)) 01:36:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:36:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:37 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000"], 0x0) 01:36:37 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4088b, &(0x7f0000001480)) 01:36:37 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4088b, &(0x7f0000001480)) 01:36:37 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:36:37 executing program 3: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0) 01:36:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000740)) 01:36:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:36:37 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0xff7f}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x1, 0x7faa}], 0x1, 0x0) 01:36:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) [ 3250.764402][T13800] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 3251.134332][T13800] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3251.144541][T13800] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3251.153408][T13800] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3251.334725][T13800] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3251.343926][T13800] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3251.362765][T13800] usb 3-1: Product: syz [ 3251.373669][T13800] usb 3-1: Manufacturer: syz [ 3251.384397][T13800] usb 3-1: SerialNumber: syz [ 3251.429708][T13800] cdc_ncm 3-1:1.0: bind() failure [ 3251.630890][T13800] usb 3-1: USB disconnect, device number 10 01:36:40 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x800]}, 0x8}) 01:36:40 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000000000f1"], 0x0) 01:36:40 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000013c0)='NLBL_UNLBL\x00') 01:36:40 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 01:36:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, 0xffffffffffffffff, 0x0) 01:36:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) 01:36:40 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:36:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@mode={'mode'}}]}) 01:36:40 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 01:36:40 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') 01:36:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) 01:36:40 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xd268, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) [ 3253.804351][T14184] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 3254.224302][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3254.234556][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3254.243430][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3254.444358][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3254.453429][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3254.471926][T14184] usb 3-1: Product: syz [ 3254.482557][T14184] usb 3-1: Manufacturer: syz [ 3254.496121][T14184] usb 3-1: SerialNumber: syz [ 3254.545191][T14184] cdc_ncm 3-1:1.0: bind() failure [ 3254.747940][T14184] usb 3-1: USB disconnect, device number 11 01:36:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 01:36:43 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x6681, 0x1) 01:36:43 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c82, 0x1) 01:36:43 executing program 0: getitimer(0x32d78887e9718a93, &(0x7f0000000000)) 01:36:43 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000000000f1"], 0x0) 01:36:43 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f00000003c0), 0x40) 01:36:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f0000000680)) 01:36:43 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000180), 0x40) 01:36:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:43 executing program 5: syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) 01:36:43 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000000c0)={0x77359400}) [ 3256.864287][T14184] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 3257.244349][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3257.254534][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3257.263390][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3257.464620][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3257.476119][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3257.493805][T14184] usb 3-1: Product: syz [ 3257.501886][T14184] usb 3-1: Manufacturer: syz [ 3257.510514][T14184] usb 3-1: SerialNumber: syz [ 3257.564831][T14184] cdc_ncm 3-1:1.0: bind() failure [ 3257.780138][T13803] usb 3-1: USB disconnect, device number 12 01:36:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000740)='/dev/vcsa#\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:36:46 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, 0x4) 01:36:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x22, 0x0, "a9ba282655e5b086f6ebae44159930f47de5132c9d84d7350273f1664a1e9a55853d421f87de8e8e5b3392e185c12f41b1709f1f1a51372f1a866ead148607c60ccd4d358f651afa6b0cc4ade5847c5d"}, 0xd8) 01:36:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x806, 0x1}, 0x40) 01:36:46 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000000000f1"], 0x0) 01:36:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:36:46 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="ec", 0x1}], 0x1020, &(0x7f00000003c0)) 01:36:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 01:36:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x200, 0x4) [ 3259.721701][T27847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:36:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8100, 0x0) [ 3259.885937][T14184] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 3260.254350][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3260.274258][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3260.283142][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3260.514717][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3260.525281][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3260.533407][T14184] usb 3-1: Product: syz [ 3260.544115][T14184] usb 3-1: Manufacturer: syz [ 3260.550975][T14184] usb 3-1: SerialNumber: syz [ 3260.604883][T14184] cdc_ncm 3-1:1.0: bind() failure [ 3260.805954][T14184] usb 3-1: USB disconnect, device number 13 01:36:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:49 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x7, &(0x7f0000000680)) 01:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={0x0}, 0x300}, 0x0) 01:36:49 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 01:36:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='nr_inodes=m%k1,huge=never,defcontext=root,mask=MAY_READ,context=']) 01:36:49 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000000000f10524"], 0x0) 01:36:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@qipcrtr, 0x80) [ 3262.657835][T27882] tmpfs: Bad value for 'nr_inodes' 01:36:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:36:49 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x24008000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) [ 3262.690830][T27882] tmpfs: Bad value for 'nr_inodes' 01:36:49 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000002200), 0x0, 0x0) 01:36:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0), 0x10) 01:36:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000007300)={&(0x7f00000077c0)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x28}}, 0x0) [ 3262.914246][T13803] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 3263.274322][T13803] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3263.294232][T13803] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3263.303121][T13803] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3263.494267][T13803] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3263.503347][T13803] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3263.524366][T13803] usb 3-1: Product: syz [ 3263.528551][T13803] usb 3-1: Manufacturer: syz [ 3263.533136][T13803] usb 3-1: SerialNumber: syz [ 3263.594879][T13803] cdc_ncm 3-1:1.0: bind() failure [ 3263.796576][T13800] usb 3-1: USB disconnect, device number 14 01:36:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405c", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000001e00)='./file0\x00', 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @u32}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="881b9894cf7aca68dba013e1660a63ee5869d2725c1c93a1c5fa6a7a27c8b103bb44ea044fd113aa566cb2f4b4b3240f15244c736c3db1787a6d3bfcb9", @generic="febcf1964306edf917d3a4df16103927a1a33b6bc849af81888bd76e61d6a9999693601fabd128fe6206dbb858dbf7ec52692c6b8fd9", @generic="0f4f87748a9d225deedc7e5744704051678590"]}, @typed, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private1}, @generic="28bd95445aaca244602b8b1d8b14ef5f297106882c4e47dde10924396d75008723436bc39b98f677711fcadd1332f6cd1f13b05d462c3f6ef871313c3929f2be57121e2fe47f04a6571e923cac51478eca163077fd0811230b6119d731c965d87e2a42c899758d20c86618cb1fd115caa0f248eb1335b7de7543a8d94d09b0ac6c216d91544f7a3fa284c27f771d57efde5c527280", @typed={0x0, 0x0, 0x0, 0x0, @binary="20847a4c65d391ecab81441fd09e85238c45029c943ab8af67975f620ccfe1bc9d5486926938000a172eec75d03d2f65a4b70a39babfac71561971e922f557f5b9dd7e2327a3cba397c211505d067b74fd31126c5339aa6ab861657602662250788221ffafcb057fd8bd76953dbcda3041969f27363f64ab0f2454b0de9aa15ee6b10f498a16fabbedeea445042e23cf2c67d18fbe418ac510f91544b191db91dc5978d2aaaacba102f251f66556544f5b807986058e78dbdff45844ff69e1cd500776a253dde1e389b20e87846547a2beadfdf073b5d1d79802bb38496b0c44f1db959cca4534c80d8faf2f109ea77452df"}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x0, 0x0, 0x0, 0x0, @u64}]}]}}, {&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@generic="0238ac8c831b8e0ac46705e66920734277367aa4a944a6d5c42e206fe74c09fb372db1066762654b6a2e57d01543490c1eef301a374c519c27d0d8d20b66", @typed={0x0, 0x0, 0x0, 0x0, @pid}, @generic="db73447e", @typed={0x0, 0x0, 0x0, 0x0, @u64}]}, @nested, @generic="6d82d28d2a8b7d6d885c4a9e54874395a07a36f0421c5539098407291b01083a4c0aaf741d1f7c90401a40e851588122b798df307298c7bd1502fda2fda5ca2251513cce6fa425822c10f65717a79460c98f9b0be5e3c41e8e98b23054d991d66400516f61b3490ddc844bf0065e2d30246aba77f0f701bb091806d839b86fa966d1fa2939f54179bf11fa684e3d9684e251cb0a649c952c3717179c47b7915ef57af8a6f5c2fc0854344f6959faedc82c7809b9abc61f139773ac", @generic="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"]}}, {&(0x7f000000aa80)=ANY=[@ANYBLOB="00000000800000022bbd7000fcdbdf250000628000008000", @ANYRES32, @ANYBLOB="000069005b3a291dc9cab999d3c39e515f86c917d0a062be48ab08374e2c01596c21788f9bb77e5190a7ed920712bd56365178beddf3eb2011e0046f5388f8e543cd55487c70000000004f0004000000f3f8f8037584626d38da5d0853a9d77966452da0d4ea3f6ac61b794cc979a2d6a8d2969af7d4aa370b31794873f2116d7962a7abdd3be8cbcf1f37a82c2545445603193ba0599f7d48fefb223ec705c84d9b01d1fb95247cacaeea47d37496959a4874abe345f4c7b19796430a6ad1bbafe71f97a1e6d687a840ac2dae58f9db0c0d6dd2f534720f1db2aa17b9be2d95619928a66f0704110ecafdc79c85af3599ac73d84f2b2eb82a308bb702bad84f8640cf9ddb2e5c490c08cb223ef130d77cd1e22a5ce75740cc6d74242d077f18aa9708691c81b9e4049dd44e5f9331401497907789af616e97492af2ab56bbab02bf9ab9e4b94a3ef8a59ecae020ed990995509bf42d478e42a65d462eb7bf923e9b5601217ed3e29553377332ce18eb3f54bda445f19983fdc02d4a242ce5df3269d60e88efa19e6de39827e79ecb64b4de0242771b318f9caa4347789f43ad1d711dfd399c9fd76befd9f45e94284fe960205bbd74db2526aa4b569987d13104a069601a43d517db342e3f8775c571390d697747b38a823fc229d50f2c4704200000006d007f000001000000800f1ec9bb0eb85791404ee417445cc30d648613000002002c55c1ff51da8e302c310bbe7e4055b3b2004c70a9ee8fcccdc91923cc6aed0dad55eb5bb82d04b4040630ea33d282d552b9ad28e29adb4b523564b261153e", @ANYRES32, @ANYBLOB="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"]}, {&(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="c99886c206e348514b700c10bddaa474a3e1a6f8d1bf9b9ce95672e13129a699837998db5df8579b7cecdf20d866eb4e3a86c0f53de2ac15ec9920adb5d56ee08ba4ee973c3a5c72f36883439674ee95780d596ecb467b9d3d4f", @generic="e839989cd6b43ede9d32a4eec6d501190c63547ed09843d95777f704ccc51c6e03c36bf199e9", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @ipv6=@local}]}, @typed={0x0, 0x0, 0x0, 0x0, @binary="0b136b5c87f13a1864749c6ccf83caf048998612911ce36c4a29900e938c887ff489918dec7644ce0255db37e51d923e50ef939f2e7ae77e0a54ee67f95b9933d3dd4162ef9ec9cec149d4c4cc131bb5998f11227bf096db01b584c3c438f50510438955794cd4b3f54a1b45b9fe5c15a36cc0d1cddb47409e684b65f61e8d37b1b4e3a3532cfbc3f031fc23bfd6f20005aba65220e1f01b58538f31ef07fac3e6d1fe2848263be0"}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str=',[\x00'}]}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="6a61b00d82cc39320197fb9f74f3f935c42ee8ecc99c802471532f8d9a38a0cca193716a57f666a125541eed2a8b89771d8851af5d6f3129fd55fc28ccb2e59506d33efa955a9ba64d84d5b8fa5895210a3909a7478923cdcf313bd06f456bcde61f39296c1b76703a69f7a46a831f84c5aa726e9232acbe16711811bafcbb95b72205ff509eb2a0e1602d75f21f94fd149a3dbeb8191a4cd8540aba31d76dc8b73c12ee1260be6cdddc3b4fd67c4f7d5579f45a5ef9f6a6314efcd649ba9fd83d0efdbba293ea5a1fc0b757369a42769cfee20e6a4b06cd124f7d58f2e0acfee73eb5c695", @generic="45725edd05639fe9746973e3ccceeabcf753f2203e3640ac9be2c53bc3febb8c99a5de801673affa224d0ec6f91bede6e7d706dc2b19e29071fe8a5ae03120c4bae542c506a7920e97e70e0ea8a75c41c80d8eb789003fc756bbbaf59e244432430ab850a79d4b296e5d4b35fe611fb715514840aa9341b08649c370ea870f2517e32b34ebb54da9942c09dfe9afa522eef3174dbdf380ef44882021bc36dab7d181cea003f415200a548fd5821b8ffa3a6772be91d68bdf26a5a9d04a40990ed66ae1f73076a56f1e9373f70ca59e0e5b707b69cabdfa59d244e0edb5f72cc9", @generic="eb741389602211d2c9cebd4983ea30e33348cc75442c21c2a6475f5117119ba4f7a5c693a24902846ec4f168674c05442cb94ca43e52c0cf69025a069c71dbf6454c39f930dd98058412b6ffc0383ff8fe62078e084db27efdcdf4dfd3b8e5004e0266f93dfde5486b11b0b9b87d2447c4bef74a3ce6decb8686846c858d4fc74a5f5a3f2935f602ccd10be5822576e6a53fac82b58b1e6bcd023893214e11f0bc34a3c806de6f358d0d6bab81784771c5", @typed={0x0, 0x0, 0x0, 0x0, @u64}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="f3494e242f1dc2dc7f0f206c1626f796192f4cf05a6e0e6840123a"]}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x0, 0x0, 0x0, 0x0, @uid}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="5d454387551aa808c9f9b7461a2d63f80137ea6db13f00eb12363fdb53a718fc101e81f0972e98a57d2b0630c0e848d4c2f123353ef32eae65e07bb3acdebdd590fe2adc024c275de0bfa65ac29855704164d87f6f05819f06da0cfa32c5cb8c987f2804f7fc18efa6a40299e465e9ef1f7af954ee1cd517343a0569ca15be2d2f6666"]}, @typed={0x0, 0x0, 0x0, 0x0, @fd}]}}, {&(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="7b31bd7b86d803c2f87ec344362254b2bfb4efff2cf00e1cddf4a5db6768b7a93c45c21c2555129aac9d7f4ae49fac8c465fb54c4b62980861b86940a7b060e259ed74041f5b1fbae92ce65578b4c8505056fff0db7957a60369ec6e77f6ee815cd3d25d85e7203f567a605326ff03ebac69c8b77f7b3e947918624ef485fa2363ea", @generic="883733e63648aae82c20c6fb1fb27973ef47ad3982a894f09793ce073cfcb8ed347b7f92499473c482f758a07f2e8317b8195f6393e54b95aed060bd2e9c94374bc7a04c6acb2c459ab6d7ccaea4bd337cf5651ac8be29f0d523b1f493f09fc18114004644a456f0ce9bf29f895377f6a862fa6ffbdc97d36bc0bd83053acf24c1c78159d3c19a821ff9788efcb7d6eca9c222467eed8ca3ec10691c6c5712ea395dcb4d91a62e54e94407a3483da39f4067c06d25b7c65436bc2d303dbbc01f", @generic="aef129545aebad44", @typed={0x0, 0x0, 0x0, 0x0, @binary="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"}]}, @generic, @generic="ec638e801ed36a13a7531081b4a95dad3bb00da78798f69853f4c7e93913"]}}, {&(0x7f00000055c0)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="2821f3adb091abb00acac0c28720dfd6be3c50757389ec67502c4f369d2aff4016c298020775fb291b41d829aa284b9b2eb46198e36acce669ac4c314adb8bf634569853b015cb38f260893b80022fde5833287f486afa20e4769b526d83d9abb6fd7f72b4936edb16f7f429b0cdb08bc6e86ca5c7db8abb32749b1c14a0a2557d821cf1976d9c266aba12fac701e103cfd972203c35871dc317636939cf48ab91d8fe159ce81ea63d93662c6bd670f1b9ba5f90519e9c46ae01e363c5e06ef43884edc5f31e8d621f8ef1dbd3dbb986f837066cc146497e00abe4243d2b0031869afaf162c5f6122485df1057edfe71ef51173f824f17e3b1", @typed={0x0, 0x0, 0x0, 0x0, @fd}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="7d682f7d8c92dbaf2ba81edd3ae5119f0ea722b251e37908b5516127e29b4311d6563edb113272516b7e4adab4ed22ee769a003154c9f706cfc77ad18615cb80ac4ed7c85136e9ac936daa9a17067c0b6b791f7ffec810cfc0493204fd672d6e53f587c63385170849cd2a53b9cd7f64705a65e7a60457eb57e93b9e3fe7e8f0a5816822d5a5b913b24da1648c82ea81c73568b3742e893c351f0438d4b9df54dda4f737d3344ce0394fdde61960b2fd9830b63d1791b03c354d5a0a854bcca3"]}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @binary="b2f8499b43bbb063cd494edb77c01103706bb7efd6008707ad900a0e55a49378b91a1bd88cb683bf3c8076d7573c228cdf164dbd29d860b342a10bb017f7cf70dcd012c0e4e9354abf9ab21dc32869ac98236f3cdb6318e3d788cfd88f44b712a79a06f47bf52dd9c486f1c44dc00a69d4e2048e1e2ec19dd49ea41acad6bb006c7006794b3825c10ecfd77d313123eda766e58b7e6576fac3bc85c37a785a88333f19c4ae4705e8ef93a66a1d6ae437ea2109f597363478f2fc5f445fab6631c9aa4d3a4e4d3d44989bf68262"}, @typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="56dc89ef6ae5ca5269c874f5a36aafd85f40c69debc337039e61694a16f53f6e5bf6d2f1bd10f4b027e5dc77ed58cbca03b287ad10cba51c7711a5624f2d949da0fb8710463b1f7c76b38a22861dc08ce8d899a0ab181f24ff015ace8403f5c45a6514786a82829d3c506b0721c6f6d535fa1a0372748ad43802bd18b32e895ec395a4150a2391e134a1c043862a2ab5f85e5c565119cd74796828470ec7162e2cd6e45026811e227f271d274f0b4a8b228e639c", @generic="ce9daf6ec85b53077af400772c18857dc94a40d55aba55e4445a96dcb040ca8f16b1d78fd20127860103af53f7f0c56f1320f59836c6127ba9a143c50bcb200e8aac2ed925ae035046", @generic="30b2741cb5ae65b0365f2414545ad845acc4109ede05b76ad981265530a094a979111a4d7439bd66a11ecfd5934bffed0ac4f15dd4e976c3c3914e0bc8633468c5c5a17be252c46cb0e79af9375f33f78d6fc0cb79951a34f56b64985f", @generic="a7932a659674a89d464fcc99cce635bc641ff9fcb49f0a036350"]}, @generic="64514eeb4ae63c7229cfa3048ae5cb43341f18783575ad5bda5e5fb7e138b89adccd2871099605473f94cbf0ee8fdf18855bd79916f2f004ed3a0ff033c06c4efd4e3dc5713749479237972f6b92d7d700fbf115c1815de76f60afd0d971345a63a205174f201bab72d69045b4c2a084f29c0a8f46cf2061093c405db3ce635294e249523fae99d53f0b3a82b5bc254c1ab675ef950f3798f04f23d35b5942c7d9522f2e08c33da18be277be8c641887a5d8567af8da6b8611ef591e22d1909889014753bd83bb", @generic="730939c0ac40d98a8ef8f756eae4a9dc4b4f4f14e92362723a1334410a10d8601b3df7a02c13066bca2d03f8def3b33c8f3bf5c2b826797514a9239a7b82f1bc1c870d630d46d82ff76b635b8b9ec2576440a5866ddc89703e95eee900d0e1f71eeb9fbad15845f5ed4d700af0d3cc428a904b54a4588307de74d5665df725b330e5252edb70c071d911fd73f562fac0c1f6f201", @generic="238cd3496341a06e9a8b64c837ce8bac7d6f7a90b84962ba39ecbe718ba7f0ab73bb2d0f6eec48b11586cb804231ff72962b18f0ef1d61319313b476b6335265a0343f39d5e591534534672ef236f308a3e246e0e0530fa3b26878c13cb810776b486a9aee73a14d236a02c066969b63a90fd2ffec5ce11bfde4ba34c11eddf34da643a75c062143cef0a0a9285995e873111819ecace491ffb64cdd8c4aa62520b83f67c15f801282112287f4b0c3eb6ad2e9939a5d3f1440c7e4ea42ccd30b79abd9bd27c83b865c509ba0d97efa4b4a3bb72b091ef53b46907e5116d479eb705a"]}}, {&(0x7f0000005c40)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@generic="fb9bc249f7bf1cffcd516c9d80"]}, @generic="10960088f7852adb4e51a32d4c820cd120ff72da82c105b98bed902f4eaf5b9d503a36af98c9c27e474e8d334d56b5f6c097bd55f202150ed9624d99950dbb3266fb8cc5e633f81d3b61c0aaac82fa8f39ba4f7ddd8d811ed123b82b7dadfc4f8099c19bec557f9a765a0e3993683c3b53dff5f77167a24cfaecef32e817a11adb568e37c608bd42b1f613f07f7c9ab119d248706f6ba034f4178c39c433be906c4f0657d3874900a59682a55d9a72a230a70c7218d2aca0af89fce16d855d70f93619f7565784871f7e2adbe4b69d5e7ca00c5b73b2d4d1192fa88a7d8c26282c8f635b7d6469cb467905ce6eba7ac07f83d8a87696de6ad24a9acddc4b908aac49c7a1141db8f1266fd917a046215f84016acccb81157530f2a927352af7e2387ef7978db3a62be7665e51a127c15911469c31705abfb57f7d3b7057da2aff5901372bef7d67de46a7eef91705874beab05d46fed2f169a8e2526c1e68b00afd260200926458016103222ac1a9c5ec3e9efbf32eff0af650aaac73d9c8a776113870483ca5cfd03f31dff7d5ca5d82fa2f6631ea2e817e7e6a068b5bc8e6359f8d739593da6e609a8ab2f0e3d405be7cc9302154b8417dc1c47375f304de19fe37c95041097355c8081fe4547e9e775da51aaaf60ca46213692550fb9df50520db201ede85d55bc6caf294f55075bac28acf779b4549530d124d11471a9337e847bf5f05c7317e435144e5171703bb94ca3f03e8a49c0a07fbe8c487fbcae3782c388d65a8d98cf741fb21a439bd0bc3a23f40794b9512eadda62060ff4bb993f765cecf35a69c73c3e9486bf39c73f6191d36f841e9045f185347ce057e98e2eb3855cc28ae40bb4c0f9eee2b39d009700085c1981ee4eff13270da1d471626754e94bcf17d5144dedefaca8fbe680dce8d624b51b4a8328ccb740490fcc47d87f44c65e24cbcdf3f14b20e565720efef0a512314f9408452b5309edf2486583d641d77d453b8d8cffd07de2f4031f9f42e3bb7e3566d42b83b07fcf69879ceebdde0b3b34f55582759a4cc964e0ed7684b90897fb9c9735303b6c7b4e0e209c9e1a2ffe545efea90b8ababbabcc4dff5bad831b168e1083f32b26b7588fdf1adc2955b6c2bbc8931d6cd7a255947848488ac403a79f2bb9fcc79adca62ea9b26fdbda5e316db8cf0ac15dadbc0ca3d6ba0db65ae9f78e60d91c594fc7d49bcbeba3254b13210733830f38eef64039a4cb804d7e19edf33647345c8e50e714e01088e3868c4064b4d43d4989b76585cc3a7beee7ca6fccf7f4f35d4f48e186944fa7ddfb230fa502185e2798cdce774dbcdf21f574cf49f31ab331abe605446f2ef9db57c165a43a67d77da64cb62255331931c81caa4638443d7d086a5516a693d6ae186b3959e21af11d1597893a8341dc70f3531cdc05eb2b56cb2cbee9c4bfddf6af8e053532644e68bcd725cac39eb365b416307b35e06abaf89d4bbfba945fbe1a40730ea2724873109ede5a20c58b8a2ffce3f26ae81d26a6f2a7922a4a26631159640bcae33c1c9238524746a9e9902ee3623eed901f32f6e12a912fccaa6a2962de3c92bf3a9dd98b81113fbc2a3d6f1bc390c5cfcb8ee59d3dd30d3da1eacb06e95202e86177e86f0d1138e4281dace7baee4f16ea3d3e3540950c19277f4941819c0b9c8bb2871678531877bf2bec9b78f12a36853e7f825bfd2ad30991bce970740afcf9a5e548f6ac44777b135d360064c76175794217af2d873e7ed859ad30f83417e0d668eeeb31ff8cc88bc952fe6216995b4a2ce1ef61a9d8182aa5bf1110dd511c00bc3d2bbdda69c21f4633864a60956e3c5af54ca9a1156630baefa3bd7b166e5dbf0bbcdaf2ae4fdde371249e9262e207dc983bbd080ec0c6bf155266680524e69b97e02e16e352ce5ebdf0994c065fb76aa068eee550d9d7f48dd21b4a785adaeeb33f29eccd5fc570b783522fcdd5e1e6595aabfd5911d0f01ad456be32a77dd48a05861b87f1a5825a32a35eca833e2e0708bf8114ce764f0aa079e9006497e93ae9175f09df725930dfe27517f5cb7a6ba2444ecb9cfa4f0da2ac84297f7434cfcbf0b8bb1077bbaadca6cb3f4987f6dc5dd6bccd5b01af9d9ac548f4ab0f30b7ad7b67f32d5692b96a28fd2765301f5a658f71976ac3bec8f7f07a64c0f407fb592d2e88fa1d9f7509142b9082c7f6b1819adcd43529d0abd7c0a238131479112791ecba573e5d5535dc01a88366b81412637ec94c58492ccb06b98370079f65d2cf0ee48fc419dbf15841935bf0034a71b4ddf4d9f25c53e332fd9a6f0c9e806b2c8d98c68dfe24f917fba53353682a72e9be4c8b6a05f3c625d46830f670c4a38b6178e341cde41d3f3edb595e708c2c3fd041fb130ee665fd869ae72576705e4f596aa4fd69b1499e1a08436b8913cc08e4096408e5376d72a1afa5cf56fb7ce20068f90c0612ae687c5fa8550172a2c92e6a95db7ea50cdf9f2ca731e703ed86cae4eaf7e95a8bd9dc3321d934715ca9848f6266a8145575c578d9fc5697ad8e0730c3475f27ca22370fa3408653e87400281ab7070fe9040125367800ed6dd60247f7925fe1109f2227b1553c284eaec05b82a0db8e5d69e3f27efc45a34601f0375515ab378ee1a004cdace97ed78c97270f25733aecdea96da4083d3ef85c1ea0041035d29e53d86bc6ca01db3a0c31f3d9717d91e2642e59f2e25f25056597fe1a6eeb2a925888c6600d9ebc71bb8a224fa267105a753463b1f4e650ba3313231049c10f8fa203e64241c5df5f43a03332a97b4bcc840664d3222eb83da8d633dee4b068999d3087919c28a1976a4b1239f916da695c9b13cd8cef16f8be5120001835a1485baa126ac548ffc36eab995b3a0299d474da40cb1b042d98bbb36401cba77806ca8dbb445457f8dbfc49a42b125501d44e5bb673d8004254a12f10afd651d3b6b4435abd3d445ec41a936d49972ffaa65993dd36e21cd993b6a1edb2256a45b74a9159229e46ab22b7a95afb03eea337f9566108d59832abf6059144ae9a8c4f186f2c259ac9bec9c52053c9e4cc1da3408beb703feb297d26c6892226d6a36de40cb1b0baf66188742ee446538bb6314bdc08ce0f73617b80a009e6597e6868ac088063b53f68059837fd156cadb4327d3c62e2d0d2210bdcec76b130ce7453b83939c84b5c91a1ebf551add4e8769e6e05617e0250dc2cf8e32e63f7dd2419a827f4723e190b46c9004c331f0eabaedee69147d145973f2cd94086b4eb4c27ee7d1dac543ed0368cb5277ce70314eab87a238a9b5fd4eadc5542a03125036a409e041b854ab31b730bc4fc2e7b5eb355e0fa8c943131e59f0f8e6532f1bbd4728cb5a67b636983283614545a49bfbb7cc37b457935f42929e86c925a2ba8c57ef8f9a18f3980b6ac2e20484bbe8390504da5a426882784dc1d17e629c5dcbcc5783d40ac5839d84d72593a0da5241d41d68bbe065e3c7378ab83f9f19b0a97e150a9a5b77e5aee12a7bf3f69945b370209ac9890f437b424384c1d5b4f3c080ad9033cf4bc1c3d3dd0b5e83ec2b0d882123c2c176051f749ea0fc0890f8acf2724657f0cced297a72b22c0cb1837a94e1be9e9589ec34e69fc1096041e8e5da2b538d30da094daef501bea01f0b7d02e53504fcb1c6c790cb0941c2d5f9ca21b300bcfa33ce73f25fe8f4bc71b9e5005646b90fa9c33616ca31bdd21dfc3aa6d784bcfc593f4a081285ab867ccc620bec357d0ba98fc15468c47effbc2408a392807cf9d7201e072de138ef75c0ff721257cc1b1c18e21e5ccce069a2f6547d3bafad2e8854c42283966bf16146c264092af1f5d85ebe07a2b247e94435c6eae9b0929f4a180f41cd39687e8a4c303ee42597f3dfa2a40f3a3ec5dd9e5d373a63e2f47624fce0ce487f220d968e28c93e65933281e293303c6f2dcbed220a4e533d2e71288f8c6262e30635c3f40d6ab2ff264e27e3a5337b1118c4f3380d3b1de7faf28c0a45b7657018d33c8510b9a15a809b53eac71b756014cb876547009581b9b9c5cce586e6e6e6904a3edfaa77cbe1e108f69e02254628728fb254687f9d699a9f5e30c71b8e62aebcd8e9290feb01d056cd32179d1bf1fa3b3e4b4addc7fac0f8acf78da7df92ee300bd08f46cb2a31f626cee35c57e54b3fab650952530f20c64ed012daab8fc81e8e2bb28de379f042a6adb41a6ae99a0d1f8eeb2f6491a82b71914269e7f8ec8540ed93219e0825ff8dabaec8975f0b3916a320cd7f3d8a8bea0d67f23ec380c6d7633b14bd245cf99d4aa19fc7e2bf6b615b804d137059b51e666a55d010071e2ff727b70e1d9455efc7161aa1831fe66d7222744d5b9e34d6c4d0ae6e08b109a6a92dd6e7700936074d893c2646ccc7fd05bd49d529cc5c17bea426d4e400f695ed6823574330bee5408327e2ee7789f73152f1cfbbadce317111b55253daf5094735261e33f387d445cf8924eea397a1b2157c9d1bdcdaa47b27185cbb1106b840317fe1c3ac86c03cc396e9a267e7fb2c849002c65e006a182ecc5013560425acbb4f0b62b9e4fd649a43987eacc45934023749e0d2308cafc03ac6f066676f2a7a20ad703a37edc6f906e7e7b4118de480149e97e0461e95d8900086d4cb3889b577999b5aa36e096933d2a765771a559eeac1ecacb1bdbfcd370bb844052dc564aa3f0848b87426091d9db9553de519e1d84aae68ac6531955082200d6b16ab57480c413a41d8e5ff0f734ba70f41e10d10ca5d950616d695085f34dc5befc64422dc07abaeef47fb1454a0d12301e440a552c96bc04b48a2662e17b26b9661e352181ee3917464ec22cd1646120244651d2011c0fdcc8caa40a1f72b29a75b546ffd386fc7a1c0f1882d2843764db9d6b3399a89786c4722aa7d79eca6c7a6a44f71e4ce549f6d3e75f5c2a209598e2b59b8a5021814c58028a6473b84ae8244ee391a379f63a44cdb2bc12ba4b3ba07421b6d69e72f7b6dd998d517c0e11d2b4b3ed08e061502f12f754cc6803041db0887ba61a87481e415c39ac6f3a3cde28263b22f535e72da3721a5c5639319f5c93ce734ba49b68ff115893e952b783b7fe06fadf55714f92caf8d59240f3679d78697cd254e3fd83dd2f4117f727cf5cb3427573350b8755ceb1e9f3db67013579235bdc9155a9dcb245cbf001b289b4fc3e61f5a88616244e94dfd20deb9d631adb752b95644135a2b7e20edbc301b4c8e2a47c74a55c8d1866ebe282e64a42a99c995868646e7c66c2d1fd863b6dc2ef669596fb9ef6f0599f502e3d71997730b1eb3ffc6b02290c8cfb7ac508fb54a8dab2cd65de44ea4174adedd37c3fee10a15f4dc1b8abda9963cc7e4e5e439e805c8f42923f312577b00bc13ed65ad2d119dd0f81f44ce4142cb50eb2cec90e66b419e5f0d0ec57c936f5e1f28a6042c6336e3bc021eada028870d358d0e3aa23a771e228043bd76d8ca9acc79ab8cda17c0b6cc8b2fa4fab2845991adc4ae1372e13a3b2eb873aae5386c2cd41166b7b8e1d815f21ef080152f23cd031b1b5360dbee32ef1f783b857999a41afd01e5fd2b93848b1db2e564f7b914cb3501e273e8f82a9f555387a5d28d61cec940e5aa24305d9ddf5e270663c9aeef73878032447885ce825a3b673e5120bca45c2ff86129a4b75c569d1c4b619945bb6cb091eeb02764b2d3efa60ee2b9f1b6acd55b4da9f9620824f09c437385388c33fb1a79dd969c0c12ead1d9b3159dbc9772838f416171469d", @typed={0x0, 0x0, 0x0, 0x0, @u64}]}}, {&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @u32}, @generic="ccce7d5e1a46780489d388cd35ced489aebd12cd3645ab2b0ff9b794ca69e7353787cd561126db93b7e6f8e4573a949637e97e108ec5c40fc51d567ce155ab21ea9885496273bd1bc94a450c8879400d476a7792267bb75100ddc494750c02578015133c4a46a5a07f1f03cb1ab6f00e8ee06c4e7f97263f6c4958f31f1617bbb2061aa140eb1a6b3f521bec1968e3a8066c770cfe6ec6fc9eea0c033b00a215f44f2ad9ab5e5b6ba2eadcb6ccc5af0063dc83d37f17f0b216cb79ea8ddcdcfffa51e14c3685d4", @typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="d3f5b944b69772324fb6a1ac2cd0a04d9e533c77f0d01df89015293811a5297e561e05cd8241af459856080378e197d209687b9ee6109dbfa1e597643175646f38766d3397bd828f61a6a4ca53b5fee4f8004da33755346e7e99341021c6209b1ece58b6177aa6f5e9585f908971aa3094a20c78ac1a3d80fce7cc4fc88df9597e69b47c3cffde22775ee8e32612447b4c56e5174a9f059451796972a49a3a562bf6"]}}, {&(0x7f0000008cc0)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="28a9e3ee0681b657a77f6882e66d91390a0197afeded436af3789590757582dce504fd219eb3a6bebc63ce922927e4b8039c671731d213fde307ca6ac93ed5cd3c9c01e65f663fc9de3f1601fd8dbd0996b6e4e85beb0443ca61c387ba41dd89bcadfca6d0205824f5ee532f9bb16cbf4a3c2b93d59303874f0dd0d2c5f400b61776abc22da7540597fd41dae3db7a2d6875db3969d846297957c774ec5622505b2e2753f363394fcd15672289f7dddda60ee5338c1c9e18f517bb", @generic="599c7f9190c08cdc0b7cbde66c9808f6e8b0e62c939d6b9435cc191b73c3536e79", @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="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"]}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@empty}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @binary="b50d82b9fb1d796de208af882b563fa404a1926896f18741d0fe2010b1259a14ab8525ca8a9f4f19ba29c3e384577a8a808d80369feb66b1247875e9335ae2841e57e29f4be67be5560b1f88cb8b9b33f89bb97f5f9cb15f9f7e97ab58dfb43510a606"}, @typed={0x0, 0x0, 0x0, 0x0, @binary="1129b142699145752e25d7cd1cc08086a87500c23a1ec347284a4aec39e0a4d6c73654f417ce79c743623251d79b6554c8e55a3942dc93b444aca2f89fb6a78834bc3a75b5dfaf16aa315e57bd5a9df718ed31e4c5da4bc1e1564676e33ee4"}, @generic="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", @typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="0b46e02338fec3a4808d9eac8cb69886fc71eb88ef305c08b63d5e7e5134e3768221e2859a8db1692bb43f315ea3a2d328095c0e4afe47e08d74ce18a0b4b4ee7af63b9c4da5b9be32c1d15d0260c9d739fdb555fbe0a5676e1bac8e0acc66c8235d", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed]}, @typed={0x0, 0x0, 0x0, 0x0, @uid}]}}], 0x35}, 0x0) 01:36:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x1000, 0x2) 01:36:52 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000004c0)) 01:36:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:36:52 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000000000f10524"], 0x0) 01:36:52 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 01:36:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 01:36:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x3, 0x4) 01:36:52 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x414100) 01:36:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:36:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001140)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/26, 0x1a}], 0x1}, 0x0) [ 3265.964218][T13803] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 3266.324489][T13803] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3266.334647][T13803] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3266.343869][T13803] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3266.514297][T13803] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3266.523373][T13803] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3266.534590][T13803] usb 3-1: Product: syz [ 3266.540473][T13803] usb 3-1: Manufacturer: syz [ 3266.545335][T13803] usb 3-1: SerialNumber: syz [ 3266.586522][T13803] cdc_ncm 3-1:1.0: bind() failure [ 3266.786451][T13803] usb 3-1: USB disconnect, device number 15 01:36:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405c", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000000, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:36:55 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x61000004, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:36:55 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0xc0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) getresgid(&(0x7f0000001440), 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', &(0x7f00000000c0), 0x8, 0x0) 01:36:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:36:55 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000000000000f10524"], 0x0) 01:36:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:36:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x5, 0x2, 0x114a}, 0x40) 01:36:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:36:55 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 01:36:55 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x695c09cf18bb5def, 0xffffffffffffffff) [ 3268.973777][T28013] tmpfs: Unknown parameter 'rootcontext' [ 3268.993890][T28013] tmpfs: Unknown parameter 'rootcontext' [ 3269.005408][T14184] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 3269.396222][T14184] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3269.411894][T14184] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3269.432338][T14184] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3269.654557][T14184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3269.663704][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3269.679704][T14184] usb 3-1: Product: syz [ 3269.692429][T14184] usb 3-1: Manufacturer: syz [ 3269.701731][T14184] usb 3-1: SerialNumber: syz [ 3269.744863][T14184] cdc_ncm 3-1:1.0: bind() failure [ 3269.946080][T13802] usb 3-1: USB disconnect, device number 16 01:36:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405c", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:36:58 executing program 5: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', &(0x7f0000000180)='/selinux/mls\x00', 0x0) 01:36:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:36:58 executing program 3: rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 01:36:58 executing program 1: fsopen(&(0x7f0000000080)='cifs\x00', 0x0) 01:36:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) 01:36:58 executing program 1: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:36:58 executing program 3: syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0xa20203) 01:36:58 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x18, 0x1, &(0x7f0000000b80)=@raw=[@func], &(0x7f0000000bc0)='syzkaller\x00', 0x6a03, 0xa5, &(0x7f0000000c00)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:36:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x4, 0x0, 0x2}, 0x40) 01:36:58 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000180), 0x40) 01:36:58 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) 01:37:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='rootmode', 0x0, 0xffffffffffffff9c) 01:37:01 executing program 2: socketpair(0x2, 0x5, 0x3, &(0x7f0000000180)) 01:37:01 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f00000003c0), 0x40) 01:37:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0x0, 0x0, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:37:01 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') 01:37:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:37:01 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000001840)='.\x00', 0x0, 0x0, &(0x7f0000001880)) 01:37:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 01:37:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x74]}}, {@gid={'gid', 0x3d, 0xee00}}]}) 01:37:01 executing program 2: socket(0x2, 0x2, 0x5) 01:37:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x42002, 0x0) write$tun(r0, 0x0, 0x0) 01:37:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) 01:37:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000}]}) 01:37:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 01:37:04 executing program 5: fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) 01:37:04 executing program 2: mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:37:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x3, 0x4) 01:37:04 executing program 3: utimensat(0xffffffffffffffff, &(0x7f00000006c0)='./file0/../file0\x00', &(0x7f0000000740)={{}, {0x0, 0x2710}}, 0x0) [ 3277.839427][ T34] audit: type=1326 audit(1607823424.621:652): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28107 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x100000 01:37:04 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x1500, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 01:37:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 01:37:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000680)) 01:37:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:37:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0xf5, &(0x7f0000000140)=""/245, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:37:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:37:07 executing program 1: syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xf2, 0x0) 01:37:07 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x6, 0x240040) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 01:37:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000b0c0)={0x0, 0x0, 0x0, 0x0, 0x444, 0xffffffffffffffff, 0x632}, 0x40) 01:37:07 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:37:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x7ffffffff002) 01:37:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:37:07 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f00000003c0), 0x40) 01:37:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xedc0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:37:07 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 01:37:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:10 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0xc0, 0x0) 01:37:10 executing program 2: clock_gettime(0xb8f1062ad44382ad, 0x0) 01:37:10 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$binfmt_misc(r0, 0x0, 0x0) 01:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) fanotify_mark(r2, 0x42, 0x40000008, 0xffffffffffffffff, 0x0) 01:37:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xedc0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:37:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RREAD(r0, &(0x7f00000000c0)={0x1001, 0x75, 0x0, {0xff6, "4e0ae3310734187ae566e08488fc498b25e0400e73b5ff8767f6b507ff7a227d580fc1d4718b6d029566bed1a23ac5ff56b46e37dca965b8c32d9d220a9c5003a994b355078b7b226234e7836049ba441522792705f89f535fc7b194209aa9e25c077d8cfaf1be90b1300ee532d48c53a81dce234b0adea0be93eb30015c97100997cd4a481a0e73efec21a91da7e50f809721bc99af2f3ae8c88f9e95cf518f7662aad2ddfaec74870cc69c2cc298175b3a3a2e221153fc6cf391f762a562320bf3bdf1ee06554e29841e55cfdd0cfae53de2cc8135ce5237a614aaa4922159a3059b4bd39af73ab31a727ab8cc1012efc9fc5106be5c5d923c1cbf71b16e7e1be823f00f4bbd8681b211bc90379b5481db81d31ff26164760d4f36318c093c4bc14c321ea99466223cab2ca7d7ccdd4b26632b5706646f12029cb70344f7cee1759a2a333a4d2340d33a5584b16296823e04290fc41d1d3a8833998bda5443eee88dc3e17bb1b1ee538cf12f762773d0eb20a3ff9f8334e11102ae325281407c429c346cd38bf2fb176252a5e47bf7a53827d2fea98871ce3410e2a23f4ee05d6f9c64178975ea9cf71c88a5c5e9f1efa57a07fa215ed836db7a7d59f53e9c231d56de274dddaa46cf9c7686dbf3d7736ee0fa905ff583bafb1d9ffdf58a1e7a956e0c5e4d1c864648d8a80b56c6b08b917e907bc6cfbf83b2fd937683b7aa9c5e53745c17cc1482db90c77062410aff8447092fc87529c6fd6e70881d4b71738b5254348a231124a388877525ba19d0b6eeae187280d3e9e37b87fa687f29678407a589e25bc4add753fb007529fa2a21f7d172148acc59fef88d81fb1fb0a1656f0c5e273e02831a0dbc95d5667a232ef70079e10218a8a35b8c6c52f37f8392c0912f6ca1189ba0e3a4e9f752d7f5ea7a78ddd28c4f20993a6ceef5e7248b598d2e5d79cbeaa5b6b7702b5c836303d697a15cb7dcd4b14d8b3d234fa746f86d3175f8b8b1100844c1ad52e548e6baf241a2e805ee9c3d31009dd31debfc6f41b828149fd2e56fdba43a47e3050ab59c5107bb8d88054fd6e76d785ce53c1336645c8a673a56cc4a4f29560f9b13e4d68c7585af13390813d3f26dd2944cfdbd76360f84179faee5523d4e951831ae5658d38a03dc5ab8394d2c1a967e5e1e6c01c24910ad34ed5c5d33540b7b6ef264d60d64e540ee01ca97c5ad6ef345e24e12061d2f9a0c7e6aba88c51c4fa08c22398ffebf8cb410d2513f499f11b13c706115aa0d47255554cf036338303ea6e6bd179793dcb31b3758e6e9e0c6334d8f14adb32bf6cc225beebe1d508c6a6390829df27a960573d94f434b809f714c909a791d0e68ca283e3fbbb34bc27832181131147bed93210af3f300d326c4295627ad7674f8eab49f83a5814e1491349613b6d29d11a1197fbe477a95c4627a51006990307724fc6b5e8d33624dd4e18e3d5e7de93f703247c7a91e94abbf313bb5b3c363595a09a48a59cd60aa07baddb707950507d19acb855033d8b393c61c62b621a68923a390e25882e0470aef9dfc7c8818cf31e7ebf0d4b70cb617cc46d9332531fac2c991910727ee78f3ca2a5741ce9358610aeddb43a6118ec22bdf766e1921d1b157985ac66404b8e2672a1f79882be03108d0dbca6be26297c3ad8c47f9f3588a8b6f33595b12dbf054446187c23ef84fca1be970b93d012dd0d29ce1c4317d1a208096e518b1fac3a04391135a2026116e84caab0da6ca450bf2aa409eb594883404aedceb52ab1caea4cf058002c41983ef0c729b6973a0eac2c471309e87b657d1f0e9a3fdf9c73811f35c206c05297288a982dcdaa94641130335162ff947b5f3f41a8e677b65b172de9eb9b200978c09415e76b95c19497306cca668ea76ad3f06cc3438e3692f18241d43a9acd8f98afe5bb5671d5a4053fa86e4c36e9c7b361446e3531f9bed59bb5fe2396b02d69c83fedabb3b76b0406066c5e53207475d2a2ad8be433d1884b20171f57c89eaa5c4745de362d64e69ec688a3560ce8d660430d5e65154fc99baf02c39e159542334e0c74f57be3e664b7fb65d4a77ba85a4af8d08de8e4f09619ba050e68dec72bfe0842a63363401583c20a2457b653e872ee43de5702cc80942d47b69afc08deb97bdb185f9acc351823076cfe77571ad2ac228d3d6316d5fb7ecc6a3fb90a7143c6a436f4557d38a106a89372e67b1445ccd9e53db5f534418b103c31b52a8e6f4eeb52ba5bbd8205413b29cb5370fafc3ad8b4b91b05c2ad869b70a04f66b868061f89a5dbb2f81b44dbbcda944581731bd033cffe87eb2776f2434a0e343df33db8f1250d7a20d7fc33c9374a661f5515f85c3f6546747f66bccb7cdd2ccae5e038c51095a7a3ad3a8fa191f1acdfd4754a4ed52744ae67580596747b97d3abc3c8bfe1e9ad5cde02126fcabeae52a5bcf404221e896a71a120fbe556496c94bc01bcb096dc6777abc72023e26463924e43c0cca61537be06701d34d4c4108f31146d5a81eb81003352c05f51ff4e647aa99a2d93e0e4a13c129c599035ee26667c455a4a9cd4e24e96ae1c47b278c2dee64071088e8e6e530919aa5b2315c510398e45ece0993e2ce458cf7200185d14699d1da498bdda057d7cc1fa443814b2c202b355375cd5a76f06e62d5e755297e5bbfd36eae8ca22153e54031eddaf30b66497e12ecb3c9a7696ce994d75d6e9a56f4c3c3b540c731c3d41f7ee7bf6b0bbb9f0c695a33ee5f5643640cd898e296e6f681227e987e7d54d312aa1828b3ae72fe2ea66ed1cb38eff6e37ecec41e0f5b26eb775635af198c28d3476ee405170ab6f36149fc6dff451606b28fc0a20a0358e48d1fc7e87039fcece3eabb970747135a344dbb0516c8cf60b45171ddda629bd242d9a93c3d1785591853d4ad960157e1408a8d00710ba0801fa70d6f6f4652a4ad0a68ef75cff7cd363b071157519b3b12e1240688750d00e43a5f408fe8081027d84c675e37f54d850b994283cc937e9d9a0d0e1626bf4191526e447300f65ca3b32cba201aecff09ea23bf6deda017a6f9bff62b59814cf1754aa7925f42a8d1570465cc6a84be927bcc4b24c6fcb09ce30a5379cd790b2f2eab6df7564d4f6993339da6695b3ad09259fada3043b2b0a433e53a4bfd176ac149e6b6eb71e7ad58e641ef6d90d9275d019fad21acfd8e85d6f8ecac01cf343dc0448ada000a5ba940683ab712e9d260edc32e5c0db35ec8f36fe38a5916bae1320f3bf59988a51bc33b5f7e0f89deee0dad69d88136a80fb9ca633ac2703f43afa4eed9224077e8a49f1030610416e8f2ce8a3a4fc06a24852562770d1d147060ec4e641cfc8e8dc28c075bc35a41ec2e7087649027c837dc8293632c14416b5243db25a6d28ce7aece37dcc0c29f73b8d609c8a49f2af2d7152401df67269618122474fe29008cdfef88c6ff347e4ec74d3f76bd10b2653ad2aa5962a5bf184c12e5f6a0453b7984622b45ed1e4fb17ad88d238ca0c437edaa8e15cb312225bcd7569a04b2603c4654381f8b2f0545b5554dff6984d360218daa5b5724b084cc9cf6a2e570b3cf4c07bcc1cc7fb7f4a9ccff2ae76a658f989fbf7e1b1ec26b4283a925dd2f31f64671c4b79c032fe394e0823a243ff777e6fb2a55618d57a20c1d0990c4f98cddbed2578c0d0adf2448c6afa4cd848a7355a4e427361494d68afcd2e31edddf320df65e5e64f108cf07673362be504a4a93d954d7bc77abb3ca08d32236d2007174199919bc45671619e9453306e65c19e81fdad85cdf6aade2281c5c6d52aa93e24ce51ccf16a32ea86f63bfaf100a2593676595c6e36edd8f56364886e4e9fecc980aa0a7e7b0595ad0df79743ee049889b88eb877e70bdf6edd8847f3053f1f10ec57a14d51b45e429c5f6b2aaac203372adba6b7da44fec47b490a83bdbd7c5eef82f1ae99f7cd0f062f2528254be23c5d535ccfbae6261a0234d7950fd982c3e091ab8ebb11b661db4edd78dd464dc80bcc1cf07c579ca4bccf322d197ddb8d669ba2e88eb5941ba3eb68e537e63d5ab7f595b4147a068d3a0afaf282ecadc8f5bf7100874829ab958df967da6d3a1f180b8751ed23adf435dcdea646c0d85f35764609a66b96133e05558dee1b93cd7545b8afb8816bb07c367747dce01b9f94f3cdd73c85c7c6d636c1cd77730b844c3f23ae486031af6d47fbc3e9dcdb29bc329f008cf9d4e16bac76f4f1cc58060fb37b5e852039c36f5854c00258e18bf7848ad26f22993ffb67d24aa222b071510a4e23b6c3358089dc31fb2378b10bb38aceee9cc6c9d2cbd72a15aa015aa70485ad4da02ec8fb6e603378efbd8204f0bc2541bad283aefc3afed3e87eb43ba54d54bda116ef2bcb8b9a038ca1ab9159f47f1d44c7ace174a3677f532b96b6332c0dfdf0db7f5375c24264122ca6a916c4bd91236f06c68fd871a15b8c66a9b0d7716d274b70644de360fc874ec4466a91dbba401671b617d810ce1db5309b049b8f2b73d73d66ac3a54fe5bca08c946461656920d1dd6aac90ecfef124a69e208650714953594e51824afb09842617a227e343b38d6b4e5893d0078831a606727fa19bbb99a52238f19970c090df1a7ab87c1cff6bede16afc6ca91a0eaef298d42817d4d452b05b23d0ce3d0577ec32e0ba856914a3bbc84dd32ad7cbf37551fe8f5dc75bc2d37543568a586daeb411ef4285335dbc6f305a4117d78473a83a9241c5d8a316137343df413078f9083568aa6620f598b8b36a644c58fd8c66cf0bc5962439c183a8f27153cdf8a864924caa7e5cdda8582aafa67a00469040c739478775979190b577d817ade50573b5c663c7eedad5bb31b6c3e32c516d01287824811ecbb2e8549f52a4bf9429726b7840de107f2d152152f8ce48914c0bedbfa3ad0a88a57e195cb91bc9cdb30195318ec4f3e30cb22ee700f0cfab76a7cf1846b67d93d0c81b43f73d140d25fd6bd21a07541ccd867791d07b2afd68337504b30533ba73b049de7a3baad307fe2f7548f1745142b51c77fb47fff5493ade6cc44089830b773b848b71f78a66b69f41065ffa16727d9ae5937350d9cea9ebc6d89489cf93b2f47c5b67a6ef44ecf1e7b933ef6ca3cc9197ed026c378e0aac17a3179a78fe367bd31d9bd868b9c413bdf59102c2657ff5494d12697769f0be6726ac6aec948e5c613da25320959c031c54f4afaf86543fa3b65f03f1a0594800a07436e1978d74d1ee8dfee5660d48194d71fbece3fd1ecc95845e2bf75b334a574e9606b78a3947941b99b323b957c6d2d99d76f0a305337172e13469c179ab04037cf927ebe83daf74dd14121fc48bbd471d99f44e492724d3901ebe6eb65e8a587b2b87912bc7768c1cb692cc94db6ed4d711241f4136dd6b5f507128847fe69144cd9f9337667305cc250dec62c2af78cef5d2640b0c8b13a39e90d93641ddc2f89f38ab6f345554032ff3486268e3d70076b1feae6125757655e2dcc11aff8e08411cfef061662a07e423c0ea679d0d2c3e34c6834ffef566cbde0ac3a31abcedc496dac34cd4a57f172b7ae000ed5a09265bc4e99e781526c7c9d02e44e12d98c5c3fa971fe5e6d8fdf9d5c2f367c16ace994af8d81e468b8a4c35190eaf71aabd708bef901f627d068f8aa7ddc9b42c3e5fe139e0c2946129f3ebf29e4e47702f06a61bde4b1e57e7a71e87dd73f3dd52b559a2ac21dcc54a153a98e90cdb13d08149ee9ccce468b9902ae6f7"}}, 0x1001) 01:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x2c}}, 0x0) 01:37:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x4a0, 0x220, 0x2b8, 0x220, 0x110, 0x110, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x40}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'wg2\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 01:37:10 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {r1, r2+10000000}}, 0x0) 01:37:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) dup2(r1, r0) [ 3284.009268][T28187] Cannot find set identified by id 0 to match 01:37:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x84, @dev, 0x0, 0x0, 'none\x00'}, {@multicast1}}, 0x44) 01:37:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:13 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x108) 01:37:13 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) write$binfmt_misc(r0, &(0x7f00000014c0)={'syz0'}, 0x4) 01:37:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0xffffffffffffffff) 01:37:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0xf, 0x0, 0x0, 0x2000000000000048}, 0x10}}, 0x0) 01:37:13 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xedc0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:37:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) 01:37:13 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 01:37:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)=@setneightbl={0x14, 0x43, 0x1}, 0x14}}, 0x0) 01:37:13 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/113, 0x71) write$binfmt_aout(r1, &(0x7f0000000140), 0x20) write$binfmt_misc(r1, &(0x7f00000014c0)={'syz0'}, 0x4) 01:37:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1020, 0x0) 01:37:13 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)={'syz1'}, 0x4) read(r0, &(0x7f0000000040)=""/113, 0x71) 01:37:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:16 executing program 2: mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 01:37:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:37:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x190, 0xa8, 0xffffffff, 0x190, 0x260, 0x308, 0x308, 0xffffffff, 0x308, 0x308, 0x5, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'rose0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key}}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'wg1\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id, @icmp_id}}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 01:37:16 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xedc0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 01:37:16 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 01:37:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 3289.992354][T28258] x_tables: duplicate underflow at hook 1 01:37:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) 01:37:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:37:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002bc0), 0x2, 0x60, 0x0) 01:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) 01:37:16 executing program 2: r0 = socket$inet(0x2, 0x803, 0x6) recvmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:37:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:37:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d0100", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x9f9bd3ffa4836438, 0x0, 0x0) 01:37:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x840) 01:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x29) 01:37:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:37:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:37:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 01:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 01:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 01:37:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x0, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'macsec0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 01:37:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {}]}, 0x10) 01:37:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 3293.149627][T28311] x_tables: duplicate underflow at hook 2 01:37:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d0100", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="11a0f0c07048a8b2995dc91d11591146b991ce23c4f28fd1ceba51fe8e51755af0807b36c84dc21ca4518440ccd73b5a13609630f6bf6a2743edd76a55634fb2d0a3fa81ea674655538965ebc855803349d4a88e96bf07071bec2b29ecb977cae0c635b4f695b4126126484b18f4edfc9b39a9260153bdea67d7686ff8ee8334", 0x80}, {&(0x7f0000000140)="4d63f0072868095994eaa2b411cbcfacfbf0f777c1563b860008d8ec53ca164b48a3afcaf76bc7a6d0ad9775126b2bf21b2efd8d93906ac40be2cf9232032d146b6979e8d9c4c66ea75f57b0fba29349041d7209fd29fde96a", 0x59}, {&(0x7f00000001c0)="c964d40077ec84aefed4d6c2189e09cb907fc4ca81eb6276b7f9db9c2ecac525e2ea5ef8c83a595bc57b9c81ae4cd11c75602156eb00e1b2f2c5d9c544a21e71c41fac5a4c452c2f440a55ee24befe0f2788a0881e876dc542a3518e072232e20645c384c362a96fcaff0d011ea1f677d16ec34555f05b03ac22415f4ff40bde449e3374e1a79ea336efb914d6f9143b079762a323", 0x95}, {&(0x7f0000000280)="821e456491afc085c3b7", 0xa}], 0x4, &(0x7f0000000300)=[@timestamping={{0xfffffffffffffd2e}}, @mark={{0x14}}], 0x30}, 0x0) 01:37:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) read(r0, &(0x7f00000000c0)=""/123, 0x7b) 01:37:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0x344, 0x4) 01:37:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:37:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 01:37:22 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/113, 0x71) write$binfmt_misc(r1, &(0x7f00000014c0)={'syz0'}, 0x4) 01:37:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000000)=0xff47) 01:37:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x4f}]}}}], 0x18}, 0x0) 01:37:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0xffffffffffffffed, 0x0}, 0x0) 01:37:22 executing program 3: r0 = creat(&(0x7f0000000640)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000}) 01:37:23 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x409, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) sendfile(r1, r0, 0x0, 0x80000002) 01:37:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d0100", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') 01:37:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 01:37:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:37:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 01:37:25 executing program 2: socket$inet(0x2, 0x0, 0x26) 01:37:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) 01:37:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) [ 3299.116087][T28374] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' [ 3299.144312][T28382] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 01:37:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x62, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:37:26 executing program 3: r0 = memfd_create(&(0x7f0000000040)=',\x00', 0x0) write$binfmt_misc(r0, 0x0, 0x17) 01:37:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x63, 0x0}, 0x20008010) 01:37:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f00000000c0)) 01:37:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d010000", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x5, 0x0}, 0x0) 01:37:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 01:37:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x17, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 01:37:28 executing program 0: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:37:28 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 01:37:28 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x20400, 0x0) 01:37:28 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r0, 0x0, 0xfffffe49) 01:37:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000d9"], 0x18}, 0x0) 01:37:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={0x0, 0x4c}}, 0x0) 01:37:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 01:37:29 executing program 1: r0 = mq_open(&(0x7f0000000000)=':&(\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 01:37:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d010000", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 01:37:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r1, r0, 0x0) 01:37:31 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x4) 01:37:31 executing program 0: r0 = socket(0x2, 0x3, 0x3) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000000)=""/152, 0x98}, {&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f0000000380)=""/120, 0xfffffffffffffeeb}], 0x6, &(0x7f0000000400)}}], 0x2, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005180)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 01:37:31 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 01:37:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 01:37:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 01:37:32 executing program 5: r0 = socket(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 01:37:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 01:37:32 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:37:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 01:37:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d010000", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 01:37:34 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a2"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, 0x0, 0x0, &(0x7f0000000380)=@keyring={'key_or_keyring:'}) 01:37:34 executing program 1: socket(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0) 01:37:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r1, r0, 0x0) 01:37:34 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xc96, 0x4) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005180)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 01:37:35 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x2404c89c) 01:37:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 01:37:35 executing program 3: r0 = socket(0x2, 0x3, 0x3) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000022, 0x0) sendmmsg$inet(r0, &(0x7f0000005180)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 01:37:35 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000005180)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0xffffff6f, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:37:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f0000000000)={0xc}, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 01:37:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 01:37:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 01:37:38 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f00000012c0)={0x0, 0x3938700}, 0x0) 01:37:38 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:37:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r1, r0, 0x0) 01:37:38 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001900)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f0000001a80), 0x80800) 01:37:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 01:37:38 executing program 5: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xc4032, 0xffffffffffffffff, 0x0) 01:37:38 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f80)='mptcp_pm\x00') 01:37:38 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x100200, 0x0) 01:37:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 01:37:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) 01:37:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:41 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz1\x00'}, 0x45c) 01:37:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x434401, 0x0) 01:37:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:37:41 executing program 1: mmap$perf(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7, 0xc031, 0xffffffffffffffff, 0x0) 01:37:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r1, r0, 0x0) 01:37:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 01:37:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fadvise64(r0, 0x0, 0x0, 0x5) 01:37:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/249, 0xf9) 01:37:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x1c}}, 0x0) 01:37:41 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x5b6c00, 0x0) 01:37:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 01:37:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pidfd(0xffffffffffffff9c, 0x0, 0x4000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 01:37:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 01:37:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002580)='/dev/null\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x59, 0xea, 0x0, 0x20, 0x0, 0x9, 0xc8041, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x3}, 0x10c60, 0x401, 0x6, 0x1, 0x0, 0x6a40000, 0x800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) unshare(0x40000000) 01:37:44 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') write$binfmt_aout(r0, 0x0, 0x0) 01:37:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220000, 0x0) 01:37:44 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0xfffffffffffffffd]}, 0x8) 01:37:44 executing program 2: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x200000d9) inotify_rm_watch(r0, r1) [ 3317.383886][T28603] IPVS: ftp: loaded support on port[0] = 21 01:37:44 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, 0x0) 01:37:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:37:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pidfd(0xffffffffffffff9c, 0x0, 0x4000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 01:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000004a00d6"], 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x62) 01:37:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setns(r0, 0x0) 01:37:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000540)={0x84, @rand_addr, 0x0, 0x2, 'fo\x00'}, 0x2c) 01:37:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000016000902"], 0x48}}, 0x0) 01:37:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pidfd(0xffffffffffffff9c, 0x0, 0x4000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 01:37:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000008c0)) 01:37:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0xffffffffffffffda}, 0x50) 01:37:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0xa0841, 0x0) 01:37:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x48800) 01:37:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000080)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:37:47 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="65786563203a04"], 0x7) 01:37:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000300)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 3320.616679][ T34] audit: type=1400 audit(1607823467.401:653): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3A04 pid=28682 comm="syz-executor.1" 01:37:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 01:37:50 executing program 1: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4}, &(0x7f0000000280)={0x0, r0/1000+10000}) 01:37:50 executing program 2: get_robust_list(0x0, 0x0, &(0x7f0000000d80)) r0 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/49, 0x31) 01:37:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pidfd(0xffffffffffffff9c, 0x0, 0x4000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 01:37:50 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x200000d9) open$dir(&(0x7f0000000340)='./file0\x00', 0x9171c0, 0x0) 01:37:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, 0x0}, 0x6f0) 01:37:50 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 01:37:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2840, 0x0) 01:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 01:37:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040)="e5c5924ed5f80c5f29672a9ee2fc793855e7d13cd62095229782948d2fdfff983d60f7aaf5276917a7", 0x29, 0x1, &(0x7f0000000080)={0x77359400}) read$FUSE(r1, &(0x7f0000002a80)={0x2020}, 0x2020) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0x6) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'macvlan0\x00', @ifru_names}) 01:37:50 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:37:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 01:37:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 01:37:53 executing program 0: memfd_create(&(0x7f0000000040)='/dev/zero\x00', 0x0) 01:37:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xfffffffffffff910, 0x0) 01:37:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pread64(r0, 0x0, 0x0, 0x0) 01:37:53 executing program 1: mmap$perf(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xe031, 0xffffffffffffffff, 0x0) 01:37:53 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x4e) 01:37:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000016000902008a7000fcdbdf250a"], 0x48}}, 0x0) 01:37:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 01:37:53 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x400841, 0x0) 01:37:53 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4c) 01:37:53 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x42501, 0x0) [ 3326.633794][ T34] audit: type=1804 audit(1607823473.411:654): pid=28754 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir026910802/syzkaller.F6xRke/3000/file0" dev="sda1" ino=16301 res=1 errno=0 01:37:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:56 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') 01:37:56 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x29c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:37:56 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$setown(r0, 0x8, 0x0) 01:37:56 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20341, 0x21) 01:37:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8002, 0x0) write$char_raw(r0, 0x0, 0x0) 01:37:56 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0xa8041, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x100, 0x110) 01:37:56 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000040)) 01:37:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) fcntl$getownex(r1, 0x10, 0x0) 01:37:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) fcntl$getown(r1, 0x9) 01:37:56 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x1ed742, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 3329.650255][ T34] audit: type=1804 audit(1607823476.431:655): pid=28777 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810189005/syzkaller.oLpIb8/704/file0" dev="sda1" ino=16357 res=1 errno=0 01:37:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) [ 3329.732732][ T34] audit: type=1804 audit(1607823476.461:656): pid=28777 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810189005/syzkaller.oLpIb8/704/file0" dev="sda1" ino=16357 res=1 errno=0 [ 3329.884160][ T34] audit: type=1800 audit(1607823476.551:657): pid=28785 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16301 res=0 errno=0 01:37:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:37:59 executing program 3: creat(&(0x7f0000000500)='./file0\x00', 0x0) r0 = getgid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r0) 01:37:59 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004280)={0x10}, 0x10) 01:37:59 executing program 2: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 01:37:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}], 0x1, 0x80) 01:37:59 executing program 5: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 01:37:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) 01:37:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 01:37:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000480)) 01:37:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:37:59 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 01:37:59 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1010c0, 0x0) 01:38:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:38:02 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 01:38:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="d3", 0x1, 0x2004004, &(0x7f0000000040)={0xa, 0x4622, 0x0, @local}, 0x1c) 01:38:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004801) 01:38:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 01:38:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40044) 01:38:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) 01:38:02 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)) 01:38:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, 0x0, 0x0) 01:38:02 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 01:38:02 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, @isdn, @l2={0x1f, 0x0, @fixed}}) 01:38:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:38:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x48c4) 01:38:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}, 0x0) 01:38:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x40006) 01:38:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 01:38:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 01:38:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 01:38:05 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0xa7b1a3939c29649b) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 01:38:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 01:38:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 01:38:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/zoneinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 01:38:05 executing program 0: madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x4) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@cipso={0x86, 0x8, 0x3, [{0x7, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:38:05 executing program 5: pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 01:38:05 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x140, 0x0) 01:38:05 executing program 2: io_setup(0x100, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 01:38:05 executing program 3: migrate_pages(0x0, 0xa8e, &(0x7f0000000000), &(0x7f0000000040)=0x9) 01:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:05 executing program 0: pkey_alloc(0x0, 0x66a10205df8fa8b6) 01:38:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='logon\x00', &(0x7f0000000100)='*$/+&)\x00') 01:38:05 executing program 3: clock_gettime(0x1, &(0x7f0000000280)) 01:38:05 executing program 2: open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './bus/file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 01:38:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000100)='*$/+&)\x00') 01:38:06 executing program 5: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x0, 0x0) 01:38:06 executing program 3: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000fee000/0x10000)=nil) 01:38:06 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3339.263301][T28938] overlayfs: './bus' not a directory 01:38:06 executing program 1: pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) 01:38:06 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r2, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:38:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002900), 0x10) [ 3339.951336][ T34] audit: type=1804 audit(1607823486.731:658): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir884405670/syzkaller.RKq7Yp/818/bus" dev="sda1" ino=16359 res=1 errno=0 [ 3340.013527][ T34] audit: type=1800 audit(1607823486.731:659): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 errno=0 [ 3340.052221][ T34] audit: type=1804 audit(1607823486.731:660): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir884405670/syzkaller.RKq7Yp/818/bus" dev="sda1" ino=16359 res=1 errno=0 [ 3340.101744][ T34] audit: type=1800 audit(1607823486.731:661): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 errno=0 [ 3340.128015][ T34] audit: type=1804 audit(1607823486.761:662): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir884405670/syzkaller.RKq7Yp/818/bus" dev="sda1" ino=16359 res=1 errno=0 [ 3340.164718][ T34] audit: type=1800 audit(1607823486.761:663): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 errno=0 [ 3340.190037][ T34] audit: type=1804 audit(1607823486.761:664): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir884405670/syzkaller.RKq7Yp/818/bus" dev="sda1" ino=16359 res=1 errno=0 [ 3340.219958][ T34] audit: type=1800 audit(1607823486.761:665): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 errno=0 01:38:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 01:38:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000019ec0)=[{{0x0, 0x0, &(0x7f00000195c0)=[{0x0}, {&(0x7f0000018080)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:38:08 executing program 5: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffb000/0x2000)=nil) 01:38:08 executing program 1: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/zoneinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:38:08 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000500)) 01:38:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000002080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xb, 0xffffffffffffffff, 0x5) 01:38:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vim2m\x00', 0x2, 0x0) r1 = epoll_create(0x27e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x90000012}) 01:38:09 executing program 5: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x86a) [ 3342.168655][T28972] can: request_module (can-proto-0) failed. [ 3342.180679][T28972] can: request_module (can-proto-0) failed. 01:38:09 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 01:38:09 executing program 2: clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 01:38:09 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer\x00', 0x800, 0x0) 01:38:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000200)=0x3, 0x4) 01:38:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000005e001fffa8ce6a371eac469440f2574e2ae9cf0456"], 0x1c}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x400454ca, 0x400000) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x300, 0xbc06, 0x0) 01:38:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/57, 0x39}], 0x1}, 0x0) 01:38:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:38:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 01:38:12 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:38:12 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x9, 0x100000001, 0xffffffffffffff65, 0x5, 0x8001, 0x5, 0x1, 0xabf0}, &(0x7f00000000c0)={0x1, 0x4, 0x5, 0x2, 0x5, 0x101, 0x8, 0x4}, &(0x7f0000000100)={0x9, 0x7fffffff, 0x101, 0x6, 0x8, 0x100000000, 0x10000, 0xffff}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @private0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8149004f}) 01:38:12 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000004700)) 01:38:12 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) [ 3345.218839][T29002] syz-executor.1 sent an empty control message without MSG_MORE. 01:38:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000200), 0x4) 01:38:12 executing program 0: r0 = socket(0xa, 0x3, 0x9) bind$xdp(r0, 0x0, 0x0) 01:38:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002440)={'wlan1\x00'}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:38:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 01:38:14 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:38:14 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0xaa8, 0xffffffff, 0x180, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xa10, 0xa10, 0xa10, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast2, 0xffffff00, 0xff, 'veth1_virt_wifi\x00', 'ip6gre0\x00', {}, {}, 0x8}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x4, "9192", 0x1}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a39b"}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x850, 0x890, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[{[{0x3, 0x1}, {0x0, 0x2}, {}, {}, {0x1ff, 0x1}, {0x0, 0x3}, {}, {}, {0x401}, {0x5, 0x2}], [{0x2e, 0x9}, {}, {}, {}, {0xffffffff, 0x8001}, {}, {}, {0x3}, {0x401, 0x7fff}]}, {[{}, {0x7}, {0x4, 0x1}, {}, {}, {0x3}, {0xfb61, 0x2}, {}, {}, {}, {0x81, 0x2}], [{}, {0x9, 0x5}, {}, {}, {}, {0xffffff0e}, {0x0, 0xfffffff7}, {}, {}, {0xfffffff9, 0x6}]}, {[{}, {0x7fff}, {0x8, 0x3}, {0x9, 0x3}, {}, {}, {}, {}, {0x8}, {0x101}, {0x1, 0x2}], [{}, {}, {}, {0x7}, {0x0, 0xff}, {}, {}, {0xffff}, {0x100, 0x1}, {0xbf, 0x3}], 0x9, 0x1}, {[{0x800}, {}, {}, {}, {}, {0x3}, {0x0, 0x3}, {0x3, 0x2}], [{}, {}, {0x40, 0x8}, {0x1000}, {0x1ff, 0x20}, {0x3, 0x2}, {}, {}, {0x2}, {0x2, 0x1ff}, {0x101, 0x9}], 0x9, 0x5}, {[{0x6, 0x1}, {0x4}, {0x0, 0x3}, {}, {}, {}, {}, {}, {0x3, 0x2}, {0x0, 0x2}], [{}, {}, {0x81}, {0x0, 0xfffffffd}, {0xfffff001, 0x7}, {0x0, 0x5}, {}, {}, {}, {}, {0x8}]}, {[{0x7, 0x2}, {0x9, 0x2}, {0x0, 0x2}, {0x6}, {0x1f}, {0x8, 0x1}, {0x7, 0x1}, {}, {0x4, 0x2}, {0x0, 0x2}, {0x5}], [{}, {}, {}, {0x20}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x7fff}]}, {[{0x8, 0x2}, {0x772, 0x2}, {0x5, 0x1}, {}, {0x7, 0x1}, {0x1}, {0x401, 0x2}, {0x1}, {}, {0x4, 0x1}, {0x8, 0x3}], [{0x0, 0xfff}, {}, {0x1, 0x80000000}, {0x6, 0x200}, {0x7ff}, {0x0, 0x5}, {0xffff, 0x7}, {0x1000, 0x4}, {0x56a5, 0xfff}, {0x0, 0x10000}, {0xa583}], 0xb, 0xa}, {[{0x100, 0x3}, {0x7fffffff}, {0x4a, 0x2}, {}, {0xffffffff}, {0x5, 0x1}, {0x4, 0x1}, {0x9bfd}, {}, {0xfff}, {0xfffffffa, 0x3}], [{}, {0x59, 0x4}, {0x1, 0xfff}, {0x80000001, 0x4}, {0x0, 0x8}, {}, {0x1, 0x674}, {0x800, 0x2}, {0x7, 0x6}, {}, {0x5}], 0x3, 0x4}, {[{0x401, 0x3}, {0x10000, 0x2}, {}, {0x10000}, {0x401, 0x1}, {0x645, 0x2}, {0x100}, {0x8}, {0x3f, 0x1}, {0xb8f, 0x3}, {0x0, 0x3}], [{0x0, 0x5}, {0xfffffff8}, {0xfffffc23, 0x6}, {0x5, 0x1e0a}, {0x0, 0x1}, {0x4}, {0x4fc, 0x4}, {0x1f, 0x3}, {0x3, 0x4f}, {}, {0xfffff472, 0x5}], 0x4, 0x5}, {[{0x255e552a}, {0x4920fdf2, 0x1}, {0x2, 0x1}, {0x0, 0x3}, {0x1}, {0xdd7, 0x2}, {0x3, 0x2}, {0x0, 0x3}, {}, {0x5}, {0x80, 0x2}], [{0x3, 0x3}, {0x6}, {0x0, 0x7ff}, {0x80f}, {0xffff0000, 0x10001}, {0x6, 0x1}, {0x0, 0x6}, {0x1559c031, 0x75}, {0x9bc, 0x27}, {0xf9d2, 0x8}, {0x0, 0xac}], 0x8, 0x1}, {[{}, {}, {}, {}, {0x4c19, 0x2}, {0x0, 0x2}], [{0x0, 0x8}, {}, {0xfffffff9}, {0x8001, 0x8001}, {0x552, 0x10001}, {}, {}, {0x101}, {0x7, 0x1000}, {0x0, 0x1}], 0x8, 0x7}]}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7200a672d207e161a7b2fb765731d63c83c1456b12ededbc9a5cce841b53"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xb08) 01:38:15 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101, 0x0) 01:38:15 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 3348.234421][T29053] x_tables: duplicate underflow at hook 2 01:38:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="2b17f7a1301686b31413baad3d31bb545586ede3c3e637d2747bac1e6745d64eb5ac8243c23a690b907d7dcfb801ec884caaa4ef4e7171fae719028f2a235d228e592cf4874d8605b74a1529569bfd3cddd98886b94a6e1e04eb20a97805d4107e0b2f47c3f1352b99847223c1ae0a7130fc2c0cdc14009b370a629ae9aecf1e9493f7b878b66cc3ffe3079034ec4962eb9b56214b37be74e70b5b3189dc4a3ddbf82d46404b7395cf91456c86e5b4c26b9b22062eed03fbc3dd44a83ddb5ca19508b153275f31b7e9a025d1fd3bd4f7d8e9fe6c6934631d880cc9e3092fc9b21ef64468fc9ffa1fa006c42ebd823d20bfe8fcbe3b34dd05b543ecec8d2c7d42aaf3b6bf61941485b39ff56e3e82dd65940c96ebbcbd463608570d9280e1c25b1c28ddcf6dd846a561b194261b923159698db824ccddae0befdbed4c7056f6f66dd47c0c5aa69a21c53b5a22089398c3", 0x150}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 01:38:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, 0x0, 0x0) 01:38:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="1b", 0x100000, 0x0, 0x0, 0x0) 01:38:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x150}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 01:38:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 01:38:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002440)={'wlan1\x00'}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:38:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 01:38:18 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[], 0xfa38) 01:38:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:18 executing program 2: add_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 01:38:18 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x150}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 01:38:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 01:38:21 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x15, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 01:38:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="2b17f7a1301686b31413baad3d31bb545586ede3c3e637d2747bac1e6745d64eb5ac8243c23a690b907d7dcfb801ec884caaa4ef4e7171fae719028f2a235d228e592cf4874d8605b74a1529569bfd3cddd98886b94a6e1e04eb20a97805d4107e0b2f47c3f1352b99847223c1ae0a7130fc2c0cdc14009b370a629ae9aecf1e9493f7b878b66cc3ffe3079034ec4962eb9b56214b37be74e70b5b3189dc4a3ddbf82d46404b7395cf91456c86e5b4c26b9b22062eed03fbc3dd44a83ddb5ca19508b153275f31b7e9a025d1fd3bd4f7d8e9fe6c6934631d880cc9e3092fc9b21ef64468fc9ffa1fa006c42ebd823d20bfe8fcbe3b34dd05b543ecec8d2c7d42aaf3b6bf61941485b39ff56e3e82dd65940c96ebbcbd463608570d9280e1c25b1c28ddcf6dd846a561b194261b923159698db824ccddae0befdbed4c7056f6f66dd47c0c5aa69a21c53b5a22089398c3", 0x150}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 01:38:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:21 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x87, 0x2}) 01:38:21 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f00000021c0)={[{@file_umask={'file_umask', 0x3d, 0xfffffffffffffffa}}]}) 01:38:21 executing program 0: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@nointegrity='nointegrity'}]}) 01:38:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 01:38:21 executing program 0: syz_io_uring_setup(0x46ae, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_io_uring_setup(0x2538, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3a4}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 01:38:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) [ 3354.400565][T29139] hfs: can't find a HFS filesystem on dev loop1 [ 3354.471070][T29139] hfs: can't find a HFS filesystem on dev loop1 01:38:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:24 executing program 2: r0 = getpid() waitid(0x1, r0, 0x0, 0x2, 0x0) 01:38:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)) 01:38:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x18, 0x0, &(0x7f0000000180)) 01:38:24 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/233, 0xe9) 01:38:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:38:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)) 01:38:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x19, &(0x7f0000000180), 0x8) 01:38:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {}, {0x6, 0x5}]}]}}, &(0x7f0000000580)=""/236, 0x3e, 0xec, 0x1}, 0x20) 01:38:24 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:38:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @nfc, @hci, @ethernet={0x0, @random="baccd5a4759f"}}) 01:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xe1, 0x0, 0x1, 0x0, 0x6, @random="743aa130fd2a"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) 01:38:27 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1046410, &(0x7f0000000380)) 01:38:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x2e, 0x0, 0x0) 01:38:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 01:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000980)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:38:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:38:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8915, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:38:30 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x9) 01:38:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x16, 0x0, &(0x7f0000000180)) 01:38:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x7d, 0x0, &(0x7f0000000180)) 01:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 01:38:30 executing program 2: socket$inet(0x2, 0x0, 0xffffffff) 01:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:30 executing program 1: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 01:38:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 01:38:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8913, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:38:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:33 executing program 2: syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x40, 0x24, 0x1b, {0x1b, 0xb, "02429ec37946ce6a632721b5c5ab3ebda21611a0a9d38c8b6c"}}, &(0x7f0000000040)={0x0, 0x3, 0xdb, @string={0xdb, 0x3, "a0a23c4db53601f21d5688c1a58f51aba57ecdb483096cc645de62b820054fdad25caa7c8abfda80da7f1e856f925cdc2a1c5bca154f47592a81d46f41e8cdbbfd0003e709117f28e4c9ca77d01f09e1d64e2f7d77a48bafd9a812bcecdcd4b4117c6f021e95ac03dbf203c014db7c39d780a3c83f574ae42b432f0ddee01c3fbc7dd43d572a02cb62f3a3e7ce7a342c51850307ea2a1d94d098061c4632716b9bc5c7f622dd4c94d5190dfd5b8868db56021440fb8a7107eb881ba039f51f18362e044fbcfd2306d6578b5654491e3dc11221cfbdc4a3c444"}}}, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x20, 0x3, 0x1f, "049f253246aef190e3fabbecd96d46e1fc919d32d42c69000008c5f7ab4abd"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x1b}, &(0x7f0000000200)={0x0, 0x8, 0x1}, &(0x7f0000000240)={0x20, 0x0, 0x80, {0x7e, "b9ea7c00e3700822b0550292577369511bbcddefb386fbd59b233e8e28e670efc8029dabe96d71e35efcc459d1f0498c0db9906bb7a0eac3f2a49e9ff07f5d4277cfc9fd65272de8716d42408bef8ca140e5eb878a56f3152ccb5f4023219f51871505f7603e381507ce7dc85d3503a4203ef18089a9b866a8f68eb00ca4"}}, &(0x7f0000000300)={0x20, 0x1, 0x1, 0xd4}, &(0x7f0000000340)={0x20, 0x0, 0x1, 0xfc}}) syz_usb_connect$cdc_ecm(0x1, 0x52, &(0x7f00000003c0)={{0x12, 0x1, 0x51, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0xf7, 0x60, 0x8, [{{0x9, 0x4, 0x0, 0x8, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x6, 0x24, 0x6, 0x0, 0x0, 'v'}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x1b, 0x3, 0x1f}, [@mdlm_detail={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x1ff}}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b1c, 0x1b34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000f40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e, 0xff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x5, 0xdc}}}}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x310, 0x40, 0x6, 0x4, 0xff, 0x5}, 0x1c, &(0x7f0000000fc0)={0x5, 0xf, 0x1c, 0x2, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "b61e1da745ca9e35ac9be889b88b8bc2"}]}, 0x5, [{0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x827}}, {0x41, &(0x7f0000001080)=@string={0x41, 0x3, "6101392832a35dc79f6d5a77f654cb0650bf3f2edd88a6c1e05dcb7b98c4a412081d37c16851845756633db9f028af35bea8b162eb5e39217571ce5b6cbaa9"}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x2, 0x8a, &(0x7f0000001200)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x2, 0x1, 0xff, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfff8}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x4, 0x8001, 0x40}, {0x6, 0x24, 0x1a, 0x5, 0x20}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x7, 0x7f, 0x40}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x44}, @mbim_extended={0x8, 0x24, 0x1c, 0x3fe, 0x33, 0xb93}, @country_functional={0x8, 0x24, 0x7, 0xfa, 0x970, [0x2]}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xd6, 0xfe}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1f, 0x3f, 0x7}}}}}}}]}}, 0x0) 01:38:33 executing program 0: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 01:38:33 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:38:33 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:33 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:33 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3366.744398][T13802] usb 3-1: new low-speed USB device number 17 using dummy_hcd [ 3366.752040][T13800] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 3366.754352][T14184] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 3366.764504][T13803] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 3367.024702][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3367.029813][T13800] usb 1-1: Using ep0 maxpacket: 16 [ 3367.104724][T13802] usb 3-1: config 1 interface 0 altsetting 8 endpoint 0x82 is Bulk; changing to Interrupt [ 3367.127616][T13802] usb 3-1: config 1 interface 0 altsetting 8 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3367.144390][T13802] usb 3-1: config 1 interface 0 altsetting 8 endpoint 0x3 is Bulk; changing to Interrupt [ 3367.154373][T13803] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3367.163040][T13803] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3367.173554][T13800] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3367.184462][T13800] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3367.194181][T13800] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3367.206048][T13802] usb 3-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 3367.219391][T13803] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3367.228877][T13802] usb 3-1: config 1 interface 0 has no altsetting 0 [ 3367.235645][T13800] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3367.245966][T13800] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3367.384818][T14184] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3367.394091][T14184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3367.404161][T14184] usb 4-1: Product: syz [ 3367.416055][T13800] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3367.417212][T14184] usb 4-1: Manufacturer: syz [ 3367.430243][T14184] usb 4-1: SerialNumber: syz [ 3367.436434][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3367.465842][T13803] usb 2-1: string descriptor 0 read error: -22 [ 3367.472048][T13803] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3367.481090][T13800] usb 1-1: Product: syz [ 3367.485334][T13802] usb 3-1: string descriptor 0 read error: -22 [ 3367.485882][T14184] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 3367.491569][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3367.525444][T13800] usb 1-1: Manufacturer: syz [ 3367.532396][T13800] usb 1-1: SerialNumber: syz [ 3367.544952][T13803] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3367.574366][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3367.606502][T13803] usb 2-1: 0:2 : does not exist [ 3367.615284][T29280] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3367.636791][T13802] usb 3-1: bad CDC descriptors [ 3367.808842][T17279] usb 2-1: USB disconnect, device number 87 [ 3367.817164][T29277] udc-core: couldn't find an available UDC or it's busy [ 3367.836334][T29277] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3367.849920][T29280] udc-core: couldn't find an available UDC or it's busy [ 3367.865049][T29280] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3367.876765][T29277] udc-core: couldn't find an available UDC or it's busy [ 3367.894940][T29277] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3367.896286][T29280] udc-core: couldn't find an available UDC or it's busy [ 3367.936860][T29280] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3367.945155][T13800] cdc_ncm 1-1:1.0: bind() failure [ 3367.952383][T13800] cdc_ncm 1-1:1.1: bind() failure [ 3367.984682][T13800] usb 1-1: USB disconnect, device number 84 [ 3368.154394][T14184] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 3368.166212][T29280] udc-core: couldn't find an available UDC or it's busy [ 3368.174209][T29280] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3368.205927][T13800] usb 3-1: USB disconnect, device number 17 [ 3368.361521][T13803] usb 4-1: USB disconnect, device number 77 [ 3368.604394][T13802] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 3368.716480][T29361] udc-core: couldn't find an available UDC or it's busy [ 3368.731913][T29361] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3368.844384][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3368.964903][T13802] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3368.974260][T13802] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3368.986509][T13800] usb 3-1: new low-speed USB device number 18 using dummy_hcd [ 3368.995713][T13802] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3369.214647][T14184] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 3369.221546][T14184] ath9k_htc: Failed to initialize the device [ 3369.244815][T13802] usb 2-1: string descriptor 0 read error: -22 [ 3369.250996][T13802] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3369.260117][T13803] usb 4-1: ath9k_htc: USB layer deinitialized [ 3369.272718][T13802] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3369.336743][T13802] usb 2-1: 0:2 : does not exist 01:38:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:36 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:36 executing program 0: memfd_create(&(0x7f0000000040)='#k%&', 0x7) 01:38:36 executing program 2: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 01:38:36 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:38:36 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x14008042) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, r0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) [ 3369.472452][T17279] usb 2-1: USB disconnect, device number 88 01:38:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:36 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20e600, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:38:36 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, r0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) 01:38:36 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x14008042) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, r0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) 01:38:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 3369.796659][T29427] IPVS: ftp: loaded support on port[0] = 21 [ 3369.935704][T17279] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 3369.950797][T29452] IPVS: ftp: loaded support on port[0] = 21 [ 3370.174390][T17279] usb 2-1: Using ep0 maxpacket: 8 [ 3370.334416][T17279] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3370.352658][T17279] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3370.366626][T17279] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3370.645974][T17279] usb 2-1: string descriptor 0 read error: -22 [ 3370.652174][T17279] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3370.679362][T17279] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3370.746968][T17279] usb 2-1: 0:2 : does not exist [ 3370.957286][T13802] usb 2-1: USB disconnect, device number 89 01:38:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:39 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x44, 0x0, 0x300, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '[\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000200)=']]\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='\xba&(}#\\*+-=\\\x00'], 0x50d98ec3ce255a5e) symlink(0x0, &(0x7f0000000240)='./file0\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) readlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/114, 0x72) writev(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) shutdown(r1, 0x0) 01:38:39 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x14008042) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, r0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) 01:38:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:39 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:38:39 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:38:39 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x14008042) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, r0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) [ 3372.616381][T29506] IPVS: ftp: loaded support on port[0] = 21 01:38:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:39 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x44, 0x0, 0x300, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '[\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000200)=']]\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='\xba&(}#\\*+-=\\\x00'], 0x50d98ec3ce255a5e) symlink(0x0, &(0x7f0000000240)='./file0\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) readlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/114, 0x72) writev(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) shutdown(r1, 0x0) 01:38:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) [ 3373.034376][T14184] usb 2-1: new high-speed USB device number 90 using dummy_hcd 01:38:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x6, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 01:38:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3373.304370][T14184] usb 2-1: Using ep0 maxpacket: 8 01:38:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:40 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0xe000, 0x0) [ 3373.434732][T14184] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3373.443448][T14184] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3373.474397][T14184] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3373.490845][T11858] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 3373.502986][T11858] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3373.584523][T11858] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 3373.594841][T11858] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3373.683989][T11858] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 3373.694372][T11858] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3373.744450][T14184] usb 2-1: string descriptor 0 read error: -22 [ 3373.750747][T14184] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3373.763548][T14184] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3373.805292][T11858] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 3373.808019][T14184] usb 2-1: 0:2 : does not exist [ 3373.815638][T11858] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3374.053732][T17279] usb 2-1: USB disconnect, device number 90 01:38:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:38:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000080)=0x94) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 01:38:41 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x44, 0x0, 0x300, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '[\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000200)=']]\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='\xba&(}#\\*+-=\\\x00'], 0x50d98ec3ce255a5e) symlink(0x0, &(0x7f0000000240)='./file0\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) readlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/114, 0x72) writev(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) shutdown(r1, 0x0) 01:38:41 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 3375.035480][T29639] IPVS: ftp: loaded support on port[0] = 21 [ 3375.217244][T11858] device hsr_slave_0 left promiscuous mode [ 3375.230089][T11858] device hsr_slave_1 left promiscuous mode [ 3375.245046][T11858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3375.262848][T11858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3375.264393][T13803] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 3375.291770][T11858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3375.304491][T11858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3375.323667][T11858] device veth67 left promiscuous mode [ 3375.338125][T11858] bridge0: port 20(veth67) entered disabled state [ 3375.351738][T11858] device veth65 left promiscuous mode [ 3375.364889][T11858] bridge0: port 19(veth65) entered disabled state [ 3375.380919][T11858] device veth63 left promiscuous mode [ 3375.393104][T11858] bridge0: port 18(veth63) entered disabled state [ 3375.409071][T11858] device veth61 left promiscuous mode [ 3375.424740][T11858] bridge0: port 17(veth61) entered disabled state [ 3375.440946][T11858] device veth59 left promiscuous mode [ 3375.453175][T11858] bridge0: port 16(veth59) entered disabled state [ 3375.469933][T11858] device veth57 left promiscuous mode [ 3375.481332][T11858] bridge0: port 15(veth57) entered disabled state [ 3375.496384][T11858] device veth55 left promiscuous mode [ 3375.507666][T11858] bridge0: port 14(veth55) entered disabled state [ 3375.524572][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3375.529826][T11858] device veth53 left promiscuous mode [ 3375.541121][T11858] bridge0: port 13(veth53) entered disabled state [ 3375.557797][T11858] device veth51 left promiscuous mode [ 3375.576333][T11858] bridge0: port 12(veth51) entered disabled state [ 3375.591223][T11858] device veth49 left promiscuous mode [ 3375.603432][T11858] bridge0: port 11(veth49) entered disabled state [ 3375.621482][T11858] device veth47 left promiscuous mode [ 3375.630310][T11858] bridge0: port 10(veth47) entered disabled state [ 3375.648607][T11858] device veth45 left promiscuous mode [ 3375.654744][T13803] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3375.666831][T13803] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3375.681095][T11858] bridge0: port 9(veth45) entered disabled state 01:38:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:42 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x02F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee]\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:38:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:42 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 3375.697430][T13803] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3375.718594][T11858] device veth43 left promiscuous mode [ 3375.724127][T11858] bridge0: port 8(veth43) entered disabled state [ 3375.740956][T11858] device veth41 left promiscuous mode [ 3375.770296][T11858] bridge0: port 7(veth41) entered disabled state [ 3375.798372][T29680] IPVS: ftp: loaded support on port[0] = 21 [ 3375.804981][T11858] device veth39 left promiscuous mode 01:38:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3375.821470][T11858] bridge0: port 6(veth39) entered disabled state [ 3375.851740][T11858] device veth37 left promiscuous mode 01:38:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3375.866237][T11858] bridge0: port 5(veth37) entered disabled state [ 3375.882163][T11858] device veth35 left promiscuous mode [ 3375.893262][T11858] bridge0: port 4(veth35) entered disabled state [ 3375.909893][T11858] device veth33 left promiscuous mode [ 3375.931372][T11858] bridge0: port 3(veth33) entered disabled state [ 3375.947160][T11858] device bridge_slave_1 left promiscuous mode [ 3375.963698][T11858] bridge0: port 2(bridge_slave_1) entered disabled state [ 3375.971518][T13803] usb 2-1: string descriptor 0 read error: -22 01:38:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3375.979852][T13803] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3376.007970][T13803] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:38:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3376.027382][T11858] device bridge_slave_0 left promiscuous mode [ 3376.034806][T11858] bridge0: port 1(bridge_slave_0) entered disabled state [ 3376.058808][T11858] device veth1_macvtap left promiscuous mode [ 3376.067699][T13803] usb 2-1: 0:2 : does not exist 01:38:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3376.094912][T11858] device veth0_macvtap left promiscuous mode [ 3376.112837][T11858] device veth1_vlan left promiscuous mode [ 3376.126569][T11858] device veth0_vlan left promiscuous mode 01:38:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3376.286388][T13803] usb 2-1: USB disconnect, device number 91 [ 3377.937243][T11858] team0 (unregistering): Port device team_slave_1 removed [ 3377.947309][T11858] team0 (unregistering): Port device team_slave_0 removed [ 3377.958388][T11858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3377.971229][T11858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3377.999474][T11858] bond0 (unregistering): Released all slaves [ 3378.085172][T29683] device wlan1 entered promiscuous mode [ 3378.099106][T29714] device wlan1 left promiscuous mode [ 3378.905723][T29717] IPVS: ftp: loaded support on port[0] = 21 [ 3378.984815][T29717] chnl_net:caif_netlink_parms(): no params data found [ 3379.014960][T29717] bridge0: port 1(bridge_slave_0) entered blocking state [ 3379.022056][T29717] bridge0: port 1(bridge_slave_0) entered disabled state [ 3379.031023][T29717] device bridge_slave_0 entered promiscuous mode [ 3379.040024][T29717] bridge0: port 2(bridge_slave_1) entered blocking state [ 3379.048732][T29717] bridge0: port 2(bridge_slave_1) entered disabled state [ 3379.060703][T29717] device bridge_slave_1 entered promiscuous mode [ 3379.080121][T29717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3379.090702][T29717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3379.110450][T29717] team0: Port device team_slave_0 added [ 3379.118637][T29717] team0: Port device team_slave_1 added [ 3379.137058][T29717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3379.143995][T29717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3379.172039][T29717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3379.186256][T29717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3379.193184][T29717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3379.221580][T29717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3379.243489][T29717] device hsr_slave_0 entered promiscuous mode [ 3379.250103][T29717] device hsr_slave_1 entered promiscuous mode [ 3379.259939][T29717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3379.268237][T29717] Cannot create hsr debugfs directory [ 3379.321633][T29717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3379.333870][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3379.342033][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3379.351725][T29717] 8021q: adding VLAN 0 to HW filter on device team0 [ 3379.361216][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3379.371466][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3379.381679][T14184] bridge0: port 1(bridge_slave_0) entered blocking state [ 3379.388939][T14184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3379.399983][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3379.408858][T13802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3379.424101][T13802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3379.433796][T13802] bridge0: port 2(bridge_slave_1) entered blocking state [ 3379.442434][T13802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3379.454552][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3379.463236][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3379.492120][T29717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3379.502654][T29717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3379.523899][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3379.537555][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3379.550848][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3379.565057][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3379.573527][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3379.589737][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3379.612151][T29717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3379.620266][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3379.629127][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3379.637159][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3379.650690][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3379.694837][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3379.708478][T29717] device veth0_vlan entered promiscuous mode [ 3379.716383][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3379.726980][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3379.737661][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3379.754140][T29717] device veth1_vlan entered promiscuous mode [ 3379.774056][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3379.782261][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3379.795105][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3379.805705][T29717] device veth0_macvtap entered promiscuous mode [ 3379.814915][T29717] device veth1_macvtap entered promiscuous mode [ 3379.830614][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3379.841193][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3379.851219][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3379.863584][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3379.873488][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3379.883928][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3379.893813][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3379.893892][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3379.905888][T29717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3379.923968][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3379.935616][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3379.945114][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3379.953826][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3379.964292][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3379.974169][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3379.984681][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3379.994577][T29717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3380.005978][T29717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3380.017776][T29717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3380.026909][T13800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3380.072784][T11858] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3380.082827][T11858] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3380.100489][ T3041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3380.104162][T13800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3380.109228][ T3041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3380.135264][T13800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:38:46 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x44, 0x0, 0x300, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '[\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000200)=']]\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='\xba&(}#\\*+-=\\\x00'], 0x50d98ec3ce255a5e) symlink(0x0, &(0x7f0000000240)='./file0\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) readlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/114, 0x72) writev(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) shutdown(r1, 0x0) 01:38:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:46 executing program 1: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) close(r0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0, 0x1) 01:38:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xb0000000}) 01:38:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="3800000003010103"], 0x38}}, 0x0) 01:38:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:47 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:38:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3380.227120][T29963] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 01:38:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xd0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 01:38:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100004fd0a60809122323fb0d200000e30902120001000b00000904"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 01:38:47 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x64, 0x99, 0x8c, 0x8, 0x7aa, 0x51, 0xbafe, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa9, 0x8f, 0xe}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 01:38:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:47 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007029d3404e080110bb530000000109021b0001000000000904000001913bff0009050403"], 0x0) 01:38:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3380.574443][T13802] usb 2-1: new high-speed USB device number 92 using dummy_hcd 01:38:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3380.634415][T13799] usb 4-1: new high-speed USB device number 79 using dummy_hcd 01:38:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3380.674761][T13803] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 3380.824417][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3380.924427][T13803] usb 1-1: Using ep0 maxpacket: 8 [ 3380.944456][T13802] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 3380.958318][T13802] usb 2-1: config 0 has no interface number 0 [ 3380.974088][T13803] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 3380.982797][T13802] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 3381.011891][T13802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3381.025327][T13799] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3381.044587][T13799] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3381.057030][T13802] usb 2-1: config 0 descriptor?? [ 3381.070396][T13799] usb 4-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.40 [ 3381.096107][T13799] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3381.106941][T13802] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 3381.118256][T13799] usb 4-1: config 0 descriptor?? [ 3381.491170][T26721] device hsr_slave_0 left promiscuous mode [ 3381.505995][T26721] device hsr_slave_1 left promiscuous mode [ 3381.526037][T26721] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3381.542785][T26721] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3381.563254][T26721] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3381.585771][T26721] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3381.606375][T26721] device bridge_slave_1 left promiscuous mode [ 3381.606706][T13799] wacom 0003:056A:00D0.0009: unknown main item tag 0x0 [ 3381.623609][T26721] bridge0: port 2(bridge_slave_1) entered disabled state [ 3381.648848][T13799] wacom 0003:056A:00D0.0009: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 3381.659523][T26721] device bridge_slave_0 left promiscuous mode [ 3381.670696][T26721] bridge0: port 1(bridge_slave_0) entered disabled state [ 3381.682759][T13799] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:00D0.0009/input/input25 [ 3381.704324][T26721] device veth1_macvtap left promiscuous mode [ 3381.718041][T13803] usb 1-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 3381.731863][T26721] device veth0_macvtap left promiscuous mode [ 3381.734064][T13803] usb 1-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 3381.751546][T26721] device veth1_vlan left promiscuous mode [ 3381.760746][T13799] wacom 0003:056A:00D0.0009: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.3-1/input0 [ 3381.769256][T26721] device veth0_vlan left promiscuous mode [ 3381.792303][T13803] usb 1-1: Manufacturer: syz [ 3381.816734][T13799] usb 4-1: USB disconnect, device number 79 [ 3381.828855][T13803] usb 1-1: config 0 descriptor?? [ 3382.154452][T13803] gs_usb 1-1:0.0: Couldn't send data format (err=-71) [ 3382.161754][T13803] gs_usb: probe of 1-1:0.0 failed with error -71 [ 3382.184468][T13802] gspca_spca1528: reg_w err -71 [ 3382.189756][T13802] spca1528: probe of 2-1:0.1 failed with error -71 [ 3382.216705][T13803] usb 1-1: USB disconnect, device number 85 [ 3382.224270][T13802] usb 2-1: USB disconnect, device number 92 [ 3382.594492][T14184] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 3382.641556][T26721] team0 (unregistering): Port device team_slave_1 removed [ 3382.651378][T26721] team0 (unregistering): Port device team_slave_0 removed [ 3382.662805][T26721] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3382.675101][T26721] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3382.706184][T26721] bond0 (unregistering): Released all slaves [ 3382.864527][T13805] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 3383.024651][ T1382] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 3383.064611][T14184] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3383.078307][T14184] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3383.095691][T14184] usb 4-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.40 [ 3383.104431][T13805] usb 1-1: Using ep0 maxpacket: 8 [ 3383.116966][T14184] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3383.131679][T14184] usb 4-1: config 0 descriptor?? [ 3383.144808][T13805] usb 1-1: too many configurations: 227, using maximum allowed: 8 01:38:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) [ 3383.284570][ T1382] usb 2-1: Using ep0 maxpacket: 8 [ 3383.424557][ T1382] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 3383.432663][ T1382] usb 2-1: config 0 has no interface number 0 [ 3383.447596][ T1382] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 3383.461749][ T1382] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:38:50 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:38:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:50 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x39, 0x59, 0x6d, 0x10, 0x19d2, 0x118, 0x3885, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) [ 3383.474184][T14184] usbhid 4-1:0.0: can't add hid device: -71 [ 3383.482838][ T1382] usb 2-1: config 0 descriptor?? [ 3383.494483][T14184] usbhid: probe of 4-1:0.0 failed with error -71 [ 3383.517810][T14184] usb 4-1: USB disconnect, device number 80 01:38:50 executing program 0: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000001740)=ANY=[@ANYBLOB="120100004000c208ac051c9280a50000000109021b0001000000000904000001030e0000070581021f"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3383.535926][ T1382] usb 2-1: can't set config #0, error -71 [ 3383.546549][ T1382] usb 2-1: USB disconnect, device number 93 01:38:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3383.615723][T13805] usb 1-1: unable to read config index 4 descriptor/start: -71 [ 3383.626351][T13805] usb 1-1: can't read configurations, error -71 [ 3383.914553][T14184] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 3383.944513][ T1382] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 3384.005422][T13805] usb 1-1: new low-speed USB device number 87 using dummy_hcd [ 3384.040115][T30073] IPVS: ftp: loaded support on port[0] = 21 [ 3384.121473][T30073] chnl_net:caif_netlink_parms(): no params data found [ 3384.158914][T30073] bridge0: port 1(bridge_slave_0) entered blocking state [ 3384.166020][T14184] usb 4-1: Using ep0 maxpacket: 16 [ 3384.171699][T30073] bridge0: port 1(bridge_slave_0) entered disabled state [ 3384.185121][T30073] device bridge_slave_0 entered promiscuous mode [ 3384.198126][T30073] bridge0: port 2(bridge_slave_1) entered blocking state [ 3384.209151][T30073] bridge0: port 2(bridge_slave_1) entered disabled state [ 3384.217430][T30073] device bridge_slave_1 entered promiscuous mode [ 3384.224576][ T1382] usb 2-1: Using ep0 maxpacket: 8 [ 3384.233222][T30073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3384.244466][T30073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3384.260990][T30073] team0: Port device team_slave_0 added [ 3384.268289][T30073] team0: Port device team_slave_1 added [ 3384.285644][T30073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3384.293189][T30073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3384.320665][T30073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3384.334044][T30073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3384.341287][T30073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3384.368847][T30073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3384.392173][T30073] device hsr_slave_0 entered promiscuous mode [ 3384.398456][T13805] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3384.409161][T13805] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 3384.411811][T30073] device hsr_slave_1 entered promiscuous mode [ 3384.419273][T13805] usb 1-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 3384.419286][T13805] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3384.419985][T13805] usb 1-1: config 0 descriptor?? [ 3384.428609][ T1382] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 3384.455551][T30107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3384.457723][ T1382] usb 2-1: config 0 has no interface number 0 [ 3384.477244][ T1382] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 3384.494981][T30073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3384.501402][ T1382] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3384.510846][T30073] Cannot create hsr debugfs directory [ 3384.532771][ T1382] usb 2-1: config 0 descriptor?? [ 3384.559091][T14184] usb 4-1: New USB device found, idVendor=19d2, idProduct=0118, bcdDevice=38.85 [ 3384.577577][ T1382] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 3384.580936][T30073] bridge0: port 2(bridge_slave_1) entered blocking state [ 3384.586682][T14184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3384.591726][T30073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3384.601929][T14184] usb 4-1: Product: syz [ 3384.607296][T30073] bridge0: port 1(bridge_slave_0) entered blocking state [ 3384.612781][T14184] usb 4-1: Manufacturer: syz [ 3384.618831][T30073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3384.652199][T14184] usb 4-1: SerialNumber: syz [ 3384.662297][T14184] usb 4-1: config 0 descriptor?? [ 3384.669875][T30073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3384.695369][T13805] appledisplay 1-1:0.0: Error while getting initial brightness: -90 [ 3384.717003][T14184] option 4-1:0.0: GSM modem (1-port) converter detected [ 3384.721932][T13802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3384.735298][T13805] appledisplay: probe of 1-1:0.0 failed with error -90 [ 3384.759832][T13802] bridge0: port 1(bridge_slave_0) entered disabled state [ 3384.775194][T13802] bridge0: port 2(bridge_slave_1) entered disabled state [ 3384.790830][T13802] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3384.804389][T30073] 8021q: adding VLAN 0 to HW filter on device team0 [ 3384.821079][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3384.832717][T14184] bridge0: port 1(bridge_slave_0) entered blocking state [ 3384.840008][T14184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3384.865500][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3384.874366][T14184] bridge0: port 2(bridge_slave_1) entered blocking state [ 3384.881501][T14184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3384.894311][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3384.900231][T13805] usb 1-1: USB disconnect, device number 87 [ 3384.910994][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3384.936002][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3384.955980][T30073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3384.967061][ T5235] usb 4-1: USB disconnect, device number 81 [ 3384.967533][T30073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3384.973279][ T5235] option 4-1:0.0: device disconnected [ 3384.996184][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3385.008158][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3385.026195][T13800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3385.034015][T13800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3385.052138][T30073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3385.094980][T13802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3385.113538][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3385.122519][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3385.131610][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3385.141837][T30073] device veth0_vlan entered promiscuous mode [ 3385.152968][T30073] device veth1_vlan entered promiscuous mode [ 3385.170850][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3385.180115][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3385.194738][T30073] device veth0_macvtap entered promiscuous mode [ 3385.205339][T30073] device veth1_macvtap entered promiscuous mode [ 3385.219498][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3385.230591][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.242833][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3385.255442][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.269404][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3385.282177][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.294291][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3385.305388][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.320009][T30073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3385.328398][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3385.338541][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3385.346995][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3385.357326][T17279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3385.368332][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3385.379522][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.389969][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3385.400490][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.410894][T30073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3385.421701][T30073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3385.440013][T30073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3385.456750][ T5235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3385.470759][ T5235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3385.507521][T26721] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3385.523628][T26721] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3385.542001][T13803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3385.564777][T26721] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3385.574011][T26721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3385.585142][T13805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3385.645984][ T1382] gspca_spca1528: reg_w err -71 [ 3385.651279][ T1382] spca1528: probe of 2-1:0.1 failed with error -71 [ 3385.666649][ T1382] usb 2-1: USB disconnect, device number 94 [ 3385.705965][T13803] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 3385.714009][T13800] usb 1-1: new low-speed USB device number 88 using dummy_hcd [ 3385.874500][T13805] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 3385.944609][T13803] usb 4-1: Using ep0 maxpacket: 16 [ 3386.074494][T13800] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3386.087190][T13800] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 3386.104178][T13800] usb 1-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 3386.117319][T13800] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3386.130928][T13800] usb 1-1: config 0 descriptor?? [ 3386.143521][T13799] Bluetooth: hci2: command 0x0409 tx timeout [ 3386.155762][T30107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3386.234510][T13803] usb 4-1: New USB device found, idVendor=19d2, idProduct=0118, bcdDevice=38.85 [ 3386.243601][T13805] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 3386.254447][T13803] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3386.264040][T13805] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3386.277086][T13803] usb 4-1: Product: syz [ 3386.281358][T13803] usb 4-1: Manufacturer: syz [ 3386.286436][T13805] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=53.bb [ 3386.295631][T13803] usb 4-1: SerialNumber: syz [ 3386.300523][T13805] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3386.310385][T13803] usb 4-1: config 0 descriptor?? [ 3386.317897][T13805] usb 3-1: config 0 descriptor?? [ 3386.356866][T13803] option 4-1:0.0: GSM modem (1-port) converter detected [ 3386.394530][T13800] appledisplay 1-1:0.0: Error while getting initial brightness: -71 [ 3386.414833][T13800] appledisplay: probe of 1-1:0.0 failed with error -71 [ 3386.425178][T13800] usb 1-1: USB disconnect, device number 88 [ 3386.517013][ T1382] usb 4-1: USB disconnect, device number 82 [ 3386.529672][ T1382] option 4-1:0.0: device disconnected [ 3386.557673][T13805] usb 3-1: USB disconnect, device number 19 [ 3387.334472][ T1382] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 3387.724504][ T1382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 3387.735492][ T1382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3387.752912][ T1382] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=53.bb [ 3387.765551][ T1382] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3387.774217][ T1382] usb 3-1: config 0 descriptor?? 01:38:54 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007029d3404e080110bb530000000109021b0001000000000904000001913bff0009050403"], 0x0) 01:38:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:54 executing program 1: syz_usb_connect(0x0, 0x252, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c52cb108fd0b0a014033000000010902240001f6000000090400002938e5cede09058206000000456f090502b6"], 0x0) 01:38:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:54 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x7207, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x4f, 0x7f, 0x6e, 0x0, 0x403, 0xdf32, 0x5ec3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9c, 0x9c, 0x76}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 01:38:54 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) [ 3388.025225][ T1382] usb 3-1: USB disconnect, device number 20 01:38:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3388.164465][T13805] Bluetooth: hci2: command 0x041b tx timeout 01:38:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3388.354510][ T5235] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 3388.354593][T13800] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 3388.371519][T17279] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 3388.474480][ T1382] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 3388.614473][T13800] usb 1-1: Using ep0 maxpacket: 8 [ 3388.614480][T17279] usb 2-1: Using ep0 maxpacket: 8 [ 3388.734856][ T5235] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3388.747684][T17279] usb 2-1: too many endpoints for config 246 interface 0 altsetting 0: 41, using maximum allowed: 30 [ 3388.754939][T13800] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3388.758978][T17279] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3388.783440][T17279] usb 2-1: config 246 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 3388.796214][T17279] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 3388.806117][T17279] usb 2-1: config 246 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 3388.818252][T17279] usb 2-1: config 246 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 41 [ 3388.831548][T17279] usb 2-1: New USB device found, idVendor=0bfd, idProduct=010a, bcdDevice=33.40 [ 3388.844736][ T1382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 3388.855581][T17279] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3388.863776][ T1382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3388.888789][ T1382] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=53.bb [ 3388.902506][ T1382] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3388.915789][ T1382] usb 3-1: config 0 descriptor?? [ 3388.935522][ T5235] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3388.944700][ T5235] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3388.952670][ T5235] usb 4-1: Product: syz [ 3388.960298][ T5235] usb 4-1: Manufacturer: syz [ 3388.968122][T13800] usb 1-1: New USB device found, idVendor=0eef, idProduct=7207, bcdDevice= 0.40 [ 3388.974613][ T5235] usb 4-1: SerialNumber: syz [ 3388.977814][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3389.006584][T13800] usb 1-1: Product: syz [ 3389.017421][T13800] usb 1-1: Manufacturer: syz [ 3389.022187][T13800] usb 1-1: SerialNumber: syz [ 3389.066917][T13800] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 3389.164490][T17279] usb 2-1: string descriptor 0 read error: -71 [ 3389.164830][T17279] kvaser_usb 2-1:246.0: CMD_MAP_CHANNEL_REQ failed for CAN0 [ 3389.175592][T13805] usb 3-1: USB disconnect, device number 21 [ 3389.203052][T17279] kvaser_usb 2-1:246.0: Failed to initialize card, error -90 [ 3389.221724][T17279] kvaser_usb: probe of 2-1:246.0 failed with error -90 [ 3389.231823][T13800] usb 4-1: USB disconnect, device number 83 [ 3389.233535][T17279] usb 2-1: USB disconnect, device number 95 [ 3389.269168][T30457] udc-core: couldn't find an available UDC or it's busy [ 3389.276248][T30457] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3389.484389][T17279] usb 1-1: USB disconnect, device number 89 01:38:56 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007029d3404e080110bb530000000109021b0001000000000904000001913bff0009050403"], 0x0) 01:38:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3389.904486][T13805] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 3390.004568][ T1382] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 3390.019154][T13803] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 3390.154527][T13805] usb 2-1: Using ep0 maxpacket: 8 [ 3390.244507][T13802] Bluetooth: hci2: command 0x040f tx timeout [ 3390.254630][T13800] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 3390.314535][T13805] usb 2-1: too many endpoints for config 246 interface 0 altsetting 0: 41, using maximum allowed: 30 [ 3390.325683][T13805] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3390.343443][T13805] usb 2-1: config 246 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 3390.356846][T13805] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 3390.364827][ T1382] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3390.367101][T13805] usb 2-1: config 246 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 3390.390270][T13805] usb 2-1: config 246 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 41 [ 3390.403461][T13805] usb 2-1: New USB device found, idVendor=0bfd, idProduct=010a, bcdDevice=33.40 [ 3390.415043][T13805] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3390.436074][T13803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 3390.446878][T13803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3390.460292][T13803] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=53.bb [ 3390.470448][T13803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3390.482560][T13803] usb 3-1: config 0 descriptor?? [ 3390.544534][ T1382] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3390.553643][ T1382] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3390.554517][T13800] usb 1-1: Using ep0 maxpacket: 8 [ 3390.575905][ T1382] usb 4-1: Product: syz [ 3390.580069][ T1382] usb 4-1: Manufacturer: syz [ 3390.594492][ T1382] usb 4-1: SerialNumber: syz 01:38:57 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c0002010000000904000101020d"], 0x0) [ 3390.694499][T13805] usb 2-1: string descriptor 0 read error: -71 [ 3390.701176][T13805] kvaser_usb 2-1:246.0: CMD_MAP_CHANNEL_REQ failed for CAN0 [ 3390.710488][T13805] kvaser_usb 2-1:246.0: Failed to initialize card, error -90 [ 3390.722501][T13800] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3390.737667][T13805] kvaser_usb: probe of 2-1:246.0 failed with error -90 [ 3390.757774][T13805] usb 2-1: USB disconnect, device number 96 [ 3390.770834][T13802] usb 3-1: USB disconnect, device number 22 [ 3390.844208][T13803] usb 4-1: USB disconnect, device number 84 [ 3390.934595][T13800] usb 1-1: New USB device found, idVendor=0eef, idProduct=7207, bcdDevice= 0.40 [ 3390.943711][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3390.955149][T13800] usb 1-1: Product: syz [ 3390.959492][T13800] usb 1-1: Manufacturer: syz [ 3390.965056][T13800] usb 1-1: SerialNumber: syz [ 3391.006697][T13800] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 01:38:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:38:57 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x60, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0xa0, 0x4f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x2, 0x6, 0x0, 0x3, {{0x6, 0x24, 0x6, 0x0, 0x0, "90"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfffe, 0x2, 0xb6}, [@country_functional={0x12, 0x24, 0x7, 0x5, 0x2, [0x400, 0x2, 0x0, 0x9, 0x9, 0x6]}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xe, 0x0, 0xdb}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x40, 0x22, 0x80}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x100, 0x1, 0x0, 0xb, 0x20}, 0x3f, &(0x7f0000000400)={0x5, 0xf, 0x3f, 0x4, [@ssp_cap={0x18, 0x10, 0xa, 0x8d, 0x3, 0x3ff, 0x0, 0xffff, [0xf, 0xc0c0, 0xf]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x9, 0x3, 0x1, 0x3, 0x4}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x8, 0xf00, 0x2, [0xffc0c0, 0xff3f30]}]}, 0x1, [{0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x804}}]}) 01:38:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:57 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 3391.063560][ T1382] usb 1-1: USB disconnect, device number 90 01:38:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3391.124479][T13805] usb 2-1: new high-speed USB device number 97 using dummy_hcd 01:38:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:38:58 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007029d3404e080110bb530000000109021b0001000000000904000001913bff0009050403"], 0x0) 01:38:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3391.374483][ T5235] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 3391.404500][T13805] usb 2-1: Using ep0 maxpacket: 16 [ 3391.524484][ T1382] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 3391.524570][T13805] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3391.544531][T13805] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3391.553437][T13805] usb 2-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3391.564962][T17279] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 3391.566305][T13805] usb 2-1: config 1 interface 0 has no altsetting 0 [ 3391.614500][ T5235] usb 4-1: Using ep0 maxpacket: 8 [ 3391.734571][ T5235] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3391.745564][ T5235] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3391.758649][ T5235] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3391.768894][ T1382] usb 1-1: Using ep0 maxpacket: 32 [ 3391.774122][ T5235] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3391.776658][T13805] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3391.784225][ T5235] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3391.805861][ T5235] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3391.806131][T13805] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3391.824419][T13805] usb 2-1: Product: syz [ 3391.833040][T13805] usb 2-1: Manufacturer: syz [ 3391.839244][T13805] usb 2-1: SerialNumber: syz [ 3391.884544][ T1382] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3391.895242][ T1382] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 0 [ 3391.912266][ T1382] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x3 has invalid maxpacket 32 [ 3391.925484][T17279] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 3391.940391][ T1382] usb 1-1: config 1 interface 0 has no altsetting 0 [ 3391.950700][T17279] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3391.965140][T17279] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=53.bb [ 3391.974165][T17279] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3391.990329][T17279] usb 3-1: config 0 descriptor?? [ 3392.002362][ T5235] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3392.011833][ T5235] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3392.027859][ T5235] usb 4-1: Product: syz [ 3392.032093][ T5235] usb 4-1: Manufacturer: syz [ 3392.043720][ T5235] usb 4-1: SerialNumber: syz [ 3392.094534][T13805] cdc_mbim: probe of 2-1:1.0 failed with error -71 [ 3392.110039][T13805] usb 2-1: USB disconnect, device number 97 [ 3392.128056][ T1382] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3392.137123][ T1382] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3392.152717][ T1382] usb 1-1: Product: syz [ 3392.160330][ T1382] usb 1-1: Manufacturer: syz [ 3392.168889][ T1382] usb 1-1: SerialNumber: syz [ 3392.195706][T30594] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3392.258742][T14184] usb 3-1: USB disconnect, device number 23 [ 3392.324516][T13800] Bluetooth: hci2: command 0x0419 tx timeout [ 3392.338058][ T5235] cdc_ncm 4-1:1.0: bind() failure [ 3392.353733][ T5235] cdc_ncm 4-1:1.1: bind() failure [ 3392.361946][ T5235] usb 4-1: USB disconnect, device number 85 [ 3392.455222][ T1382] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3392.470324][ T1382] usb 1-1: USB disconnect, device number 91 [ 3392.854507][T13800] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 3393.114518][T13800] usb 2-1: Using ep0 maxpacket: 16 [ 3393.214526][T13805] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 3393.254849][T13800] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3393.265152][T13800] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3393.274023][T13800] usb 2-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3393.296112][T13800] usb 2-1: config 1 interface 0 has no altsetting 0 [ 3393.464602][T13805] usb 1-1: Using ep0 maxpacket: 32 [ 3393.494977][T13800] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3393.504072][T13800] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3393.519453][T13800] usb 2-1: Product: syz [ 3393.523635][T13800] usb 2-1: Manufacturer: syz [ 3393.535068][T13800] usb 2-1: SerialNumber: syz [ 3393.594587][T13805] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3393.606723][T13805] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 0 [ 3393.624123][T13805] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x3 has invalid maxpacket 32 [ 3393.637216][T13805] usb 1-1: config 1 interface 0 has no altsetting 0 01:39:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3393.695073][T13800] cdc_mbim: probe of 2-1:1.0 failed with error -71 [ 3393.715414][T13800] usb 2-1: USB disconnect, device number 98 [ 3393.804561][T13805] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3393.813623][T13805] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3393.824859][T13805] usb 1-1: Product: syz [ 3393.830672][T13805] usb 1-1: Manufacturer: syz [ 3393.837081][T13805] usb 1-1: SerialNumber: syz [ 3393.876056][T30594] raw-gadget gadget: fail, usb_ep_enable returned -22 01:39:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x2) 01:39:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x10}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000003240)={0x24, &(0x7f0000003080)={0x0, 0x0, 0x2, {0x2, 0x22}}, 0x0, &(0x7f00000031c0)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x0, "0f0eff1c"}, @global=@item_4={0x3, 0x1, 0x1, "c8574e99"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:00 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xc8, 0xa2, 0x36, 0x20, 0xaf0, 0x7031, 0x670, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3e, 0xaa, 0x28, 0x7}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @string={0x4, 0x3, "4f1a"}}, 0x0, 0x0}, 0x0) 01:39:00 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c0002010000000904000101020d"], 0x0) 01:39:00 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000315ad8084c052b000d01000000010902240003000000000904000002de4f2c000905af"], 0x0) 01:39:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3394.145197][T13805] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3394.171344][T13805] usb 1-1: USB disconnect, device number 92 01:39:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x2) 01:39:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3394.434530][ T5235] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 3394.434577][ T1382] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 3394.464497][T13800] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 3394.614498][T13805] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 3394.674510][ T1382] usb 2-1: Using ep0 maxpacket: 16 [ 3394.679748][ T5235] usb 4-1: Using ep0 maxpacket: 8 [ 3394.724570][T13800] usb 3-1: Using ep0 maxpacket: 32 [ 3394.794539][ T1382] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3394.805292][ T5235] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3394.815692][ T1382] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3394.834694][ T5235] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 3394.843620][ T5235] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 3394.862739][ T1382] usb 2-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3394.879250][ T1382] usb 2-1: config 1 interface 0 has no altsetting 0 [ 3394.890083][ T5235] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3394.907740][ T5235] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0d [ 3394.920116][ T5235] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3394.932559][ T5235] usb 4-1: config 0 descriptor?? [ 3394.987964][ T5235] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 3395.006274][T13805] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 3395.020056][T13805] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3395.034166][T13805] usb 1-1: config 0 descriptor?? [ 3395.057583][T13800] usb 3-1: New USB device found, idVendor=0af0, idProduct=7031, bcdDevice= 6.70 [ 3395.065109][ T1382] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3395.066993][T13800] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3395.076040][ T1382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3395.093925][T13800] usb 3-1: Product: syz [ 3395.098248][ T1382] usb 2-1: Product: syz [ 3395.103896][ T1382] usb 2-1: Manufacturer: syz [ 3395.104025][T13800] usb 3-1: Manufacturer: syz [ 3395.115735][ T1382] usb 2-1: SerialNumber: syz [ 3395.119735][T13800] usb 3-1: SerialNumber: syz [ 3395.134729][T13800] usb 3-1: config 0 descriptor?? [ 3395.188439][T13802] usb 4-1: USB disconnect, device number 86 [ 3395.344562][T13805] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 3395.364877][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3395.376290][ T1382] cdc_mbim: probe of 2-1:1.0 failed with error -71 [ 3395.385406][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3395.392972][ T1382] usb 2-1: USB disconnect, device number 99 [ 3395.404516][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3395.410510][T13800] hso 3-1:0.0: Not our interface [ 3395.416582][T13805] usb 1-1: Unable to get valid EDID from device/display [ 3395.445785][T13805] usb 1-1: submit urb error: -2 [ 3395.451266][T13805] udlfb: probe of 1-1:0.0 failed with error -2 [ 3395.514519][T13805] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 3395.523085][T13805] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 3395.546304][T13805] [drm:udl_init] *ERROR* Selecting channel failed [ 3395.554282][T13805] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 3395.572348][T13805] [drm] Initialized udl on minor 2 [ 3395.596205][T13805] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 3395.605224][T13805] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 3395.627872][T13805] usb 1-1: USB disconnect, device number 93 [ 3395.639842][T13800] usb 3-1: USB disconnect, device number 24 [ 3395.964521][ T1382] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 3396.174606][T13805] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 3396.204518][ T1382] usb 4-1: Using ep0 maxpacket: 8 [ 3396.324788][ T1382] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3396.335028][ T1382] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 3396.343874][ T1382] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 3396.365066][ T1382] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3396.378005][ T1382] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0d [ 3396.387072][ T1382] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3396.397610][ T1382] usb 4-1: config 0 descriptor?? [ 3396.406721][T14184] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 3396.436693][ T1382] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 3396.544547][T13805] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 3396.553726][T13805] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3396.565799][T13805] usb 1-1: config 0 descriptor?? [ 3396.644521][ T1382] usb 4-1: USB disconnect, device number 87 [ 3396.656544][T14184] usb 3-1: Using ep0 maxpacket: 32 01:39:03 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x10}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000003240)={0x24, &(0x7f0000003080)={0x0, 0x0, 0x2, {0x2, 0x22}}, 0x0, &(0x7f00000031c0)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x0, "0f0eff1c"}, @global=@item_4={0x3, 0x1, 0x1, "c8574e99"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3396.876855][T13805] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 3396.896871][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3396.934557][T14184] usb 3-1: New USB device found, idVendor=0af0, idProduct=7031, bcdDevice= 6.70 [ 3396.935908][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3396.944039][T14184] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3396.958345][T14184] usb 3-1: Product: syz [ 3396.962539][T14184] usb 3-1: Manufacturer: syz [ 3396.968786][T14184] usb 3-1: SerialNumber: syz [ 3396.974569][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3396.976734][T14184] usb 3-1: config 0 descriptor?? [ 3396.981905][T13805] usb 1-1: Unable to get valid EDID from device/display [ 3397.015693][T13805] usb 1-1: submit urb error: -2 [ 3397.021402][T13805] udlfb: probe of 1-1:0.0 failed with error -2 [ 3397.084542][T13805] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 3397.093113][T13805] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 3397.116025][T13805] [drm:udl_init] *ERROR* Selecting channel failed 01:39:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:03 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000004100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x4, 0x4, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0}) 01:39:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x94, &(0x7f0000000140)="b59b0600eeea37247d10e62573f9896a32db9524fcbb7bf08b2753b5ddc0ae7cf9ca5504cb1be67950b0d13b93e76b503fba0dc303a401af50690432f32edf5f00fa99e567a81ad7224dca72fd97e7327ef89180c39e2c17285bed5d5f978ca71b54b78d9255ae4a79723881ec7c93b54495668b08f621f2ed0433f15d201b53d51828feea683ac13cc033526cd7b385844dee47") 01:39:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000001"], 0x0, 0x0, 0x0, 0x0}) [ 3397.129058][T13805] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 3397.148713][T13805] [drm] Initialized udl on minor 2 [ 3397.175715][T13805] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 3397.184850][T14184] hso 3-1:0.0: Not our interface [ 3397.202758][T14184] usb 3-1: USB disconnect, device number 25 01:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3397.221221][T13805] udl 1-1:0.0: [drm] Cannot find any crtc or sizes 01:39:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x2) [ 3397.277337][T13805] usb 1-1: USB disconnect, device number 94 01:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3397.504514][ T1382] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 3397.584533][T13800] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 3397.584555][T14184] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 3397.684570][T13805] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 3397.964549][T14184] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3397.975685][T14184] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3397.986540][T14184] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3397.998957][T14184] usb 3-1: config 0 descriptor?? [ 3398.024591][ T1382] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3398.033680][ T1382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3398.043310][ T1382] usb 2-1: Product: syz [ 3398.053460][ T1382] usb 2-1: Manufacturer: syz [ 3398.064507][ T1382] usb 2-1: SerialNumber: syz [ 3398.084665][T13805] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 3398.093728][T13805] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3398.105830][T13805] usb 1-1: config 0 descriptor?? [ 3398.107002][ T1382] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 3398.134541][T13800] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3398.151974][T13800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3398.162707][T13800] usb 4-1: Product: syz [ 3398.171382][T13800] usb 4-1: Manufacturer: syz [ 3398.176777][T13800] usb 4-1: SerialNumber: syz [ 3398.183471][T13800] usb 4-1: config 0 descriptor?? [ 3398.434533][T13805] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 3398.454895][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3398.474810][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3398.480890][T13800] hso 4-1:0.0: Failed to find BULK IN ep [ 3398.487537][T14184] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 3398.498197][T13800] usb-storage 4-1:0.0: USB Mass Storage device detected [ 3398.501661][T14184] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000A/input/input28 [ 3398.505379][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3398.545240][T13805] usb 1-1: Unable to get valid EDID from device/display [ 3398.567595][T13805] usb 1-1: submit urb error: -2 [ 3398.572776][T13805] udlfb: probe of 1-1:0.0 failed with error -2 [ 3398.599265][T14184] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3398.634553][T13805] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 3398.647844][T13805] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 3398.677297][T13800] usb 4-1: USB disconnect, device number 88 [ 3398.685760][T13805] [drm:udl_init] *ERROR* Selecting channel failed [ 3398.694599][ T1382] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 3398.712590][T13805] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 3398.756199][T13805] [drm] Initialized udl on minor 2 [ 3398.795426][T13805] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 3398.810780][T13805] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 3398.835577][T13805] usb 1-1: USB disconnect, device number 95 01:39:05 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x10}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000003240)={0x24, &(0x7f0000003080)={0x0, 0x0, 0x2, {0x2, 0x22}}, 0x0, &(0x7f00000031c0)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x0, "0f0eff1c"}, @global=@item_4={0x3, 0x1, 0x1, "c8574e99"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3398.899594][T30840] udc-core: couldn't find an available UDC or it's busy [ 3398.907099][T30840] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3398.922497][T13800] usb 2-1: USB disconnect, device number 100 [ 3399.265656][T13799] usb 3-1: USB disconnect, device number 26 [ 3399.324539][T13805] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 3399.446319][T17279] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 3399.704559][T13805] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 3399.713664][T13805] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3399.723948][T13805] usb 1-1: config 0 descriptor?? [ 3399.764827][ T1382] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 3399.774165][ T1382] ath9k_htc: Failed to initialize the device [ 3399.789957][T13800] usb 2-1: ath9k_htc: USB layer deinitialized [ 3399.964553][T17279] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3399.974013][T17279] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3399.990569][T17279] usb 4-1: Product: syz [ 3399.999281][T17279] usb 4-1: Manufacturer: syz [ 3400.003887][T17279] usb 4-1: SerialNumber: syz [ 3400.017829][T17279] usb 4-1: config 0 descriptor?? [ 3400.028069][T13805] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 3400.054532][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3400.056831][ T5235] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 3400.074710][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3400.094597][T13805] usb 1-1: Read EDID byte 0 failed: -71 [ 3400.100250][T13805] usb 1-1: Unable to get valid EDID from device/display [ 3400.145513][T13805] usb 1-1: submit urb error: -2 [ 3400.150585][T13805] udlfb: probe of 1-1:0.0 failed with error -2 [ 3400.184536][T13800] usb 2-1: new high-speed USB device number 101 using dummy_hcd 01:39:07 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000200000406b1d010140000102030109025f75e76800000009040000000101"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x5a, @string={0x5a, 0x3, "208b5835c15646d13a500fc63b6e9eba2ce8a64305ed663e7b6cb4dfb7e3d06cae94f5fa86799e06a040ee2dcd3d41f54a6788e82bed8316d4318066bd8273895a804b0d9c2e24a155b6990b64c0624910480ec09fd9af9b"}}, 0x0, 0x0, 0x0}, 0x0) [ 3400.196383][T17279] usb-storage 4-1:0.0: USB Mass Storage device detected [ 3400.244554][T13805] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 3400.253103][T13805] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 3400.270484][T17279] usb 4-1: USB disconnect, device number 89 [ 3400.284544][T13805] [drm:udl_init] *ERROR* Selecting channel failed [ 3400.296235][T13805] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 3400.303679][T13805] [drm] Initialized udl on minor 2 [ 3400.326988][T13805] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 3400.342587][T13805] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 3400.360899][T13805] usb 1-1: USB disconnect, device number 96 [ 3400.444563][ T5235] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3400.455603][ T5235] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3400.464740][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3400.476281][ T5235] usb 3-1: config 0 descriptor?? 01:39:07 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001d4de308860513344a7d0023000109021200010000000009"], 0x0) 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:07 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000001"], 0x0, 0x0, 0x0, 0x0}) 01:39:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x2) 01:39:07 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x10}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000003240)={0x24, &(0x7f0000003080)={0x0, 0x0, 0x2, {0x2, 0x22}}, 0x0, &(0x7f00000031c0)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x0, "0f0eff1c"}, @global=@item_4={0x3, 0x1, 0x1, "c8574e99"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3400.596069][T13800] usb 2-1: device descriptor read/64, error -71 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3400.664556][ T5235] usbhid 3-1:0.0: can't add hid device: -71 [ 3400.670649][ T5235] usbhid: probe of 3-1:0.0 failed with error -71 [ 3400.683977][ T5235] usb 3-1: USB disconnect, device number 27 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, 0x0, 0x0) [ 3400.864525][T17279] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 3400.878057][T13800] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 3400.896088][T16605] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 3401.034620][ T5235] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 3401.224970][T17279] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 3401.234033][T17279] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3401.252227][T17279] usb 1-1: config 0 descriptor?? [ 3401.264558][T13800] usb 2-1: config index 0 descriptor too short (expected 30047, got 146) [ 3401.278003][T13800] usb 2-1: config 104 has too many interfaces: 231, using maximum allowed: 32 [ 3401.290236][T13800] usb 2-1: config 104 has an invalid descriptor of length 0, skipping remainder of the config [ 3401.294521][ T5235] usb 3-1: Using ep0 maxpacket: 8 [ 3401.300679][T13800] usb 2-1: config 104 has 1 interface, different from the descriptor's value: 231 [ 3401.424544][T16605] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3401.433708][T16605] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3401.444957][ T5235] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3401.455184][T16605] usb 4-1: Product: syz [ 3401.455201][T16605] usb 4-1: Manufacturer: syz [ 3401.465313][T16605] usb 4-1: SerialNumber: syz [ 3401.473365][T16605] usb 4-1: config 0 descriptor?? [ 3401.504954][T13800] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3401.514043][T13800] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3401.533417][T13800] usb 2-1: Product: syz [ 3401.542081][T13800] usb 2-1: Manufacturer: syz [ 3401.544898][ T5235] usb 3-1: New USB device found, idVendor=0586, idProduct=3413, bcdDevice=7d.4a [ 3401.556711][T13800] usb 2-1: SerialNumber: syz [ 3401.558897][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=35, SerialNumber=0 [ 3401.572480][T17279] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 3401.579648][ T5235] usb 3-1: Product: syz [ 3401.584558][ T5235] usb 3-1: config 0 descriptor?? [ 3401.594710][T17279] usb 1-1: Read EDID byte 0 failed: -71 [ 3401.614694][T17279] usb 1-1: Read EDID byte 0 failed: -71 [ 3401.635471][T17279] usb 1-1: Read EDID byte 0 failed: -71 [ 3401.641014][T17279] usb 1-1: Unable to get valid EDID from device/display [ 3401.666610][T17279] usb 1-1: submit urb error: -2 [ 3401.674385][T17279] udlfb: probe of 1-1:0.0 failed with error -2 [ 3401.734957][T16605] hso 4-1:0.0: Failed to find BULK IN ep [ 3401.740697][T17279] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 3401.750775][T16605] usb-storage 4-1:0.0: USB Mass Storage device detected [ 3401.766600][T17279] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 3401.794569][T17279] [drm:udl_init] *ERROR* Selecting channel failed [ 3401.802454][T17279] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 3401.813835][T17279] [drm] Initialized udl on minor 2 [ 3401.828701][T13805] usb 3-1: USB disconnect, device number 28 [ 3401.834682][T17279] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 3401.856870][T17279] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 3401.887913][T17279] usb 1-1: USB disconnect, device number 97 [ 3401.942997][T16605] usb 4-1: USB disconnect, device number 90 [ 3402.044788][T13800] usb 2-1: cannot find UAC_HEADER [ 3402.051530][T13800] snd-usb-audio: probe of 2-1:104.0 failed with error -22 [ 3402.076947][T13800] usb 2-1: USB disconnect, device number 102 [ 3402.604533][T17279] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 3402.784566][ T1382] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 3402.844547][T17279] usb 3-1: Using ep0 maxpacket: 8 [ 3402.964920][T17279] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3403.046655][T17279] usb 3-1: New USB device found, idVendor=0586, idProduct=3413, bcdDevice=7d.4a [ 3403.055720][T17279] usb 3-1: New USB device strings: Mfr=0, Product=35, SerialNumber=0 [ 3403.063871][T17279] usb 3-1: Product: syz [ 3403.071975][T17279] usb 3-1: config 0 descriptor?? [ 3403.144559][ T1382] usb 2-1: config index 0 descriptor too short (expected 30047, got 146) [ 3403.153066][ T1382] usb 2-1: config 104 has too many interfaces: 231, using maximum allowed: 32 [ 3403.163722][ T1382] usb 2-1: config 104 has an invalid descriptor of length 0, skipping remainder of the config [ 3403.174821][ T1382] usb 2-1: config 104 has 1 interface, different from the descriptor's value: 231 01:39:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:39:10 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001d4de308860513344a7d0023000109021200010000000009"], 0x0) 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, 0x0, 0x0) 01:39:10 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2, 0x8}}, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000001040)={0x44, &(0x7f0000000dc0)={0x20}, 0x0, &(0x7f0000000ec0)={0x0, 0x8, 0x1}, 0x0, 0x0, &(0x7f0000000f80)={0x20, 0x83, 0x2}, 0x0, 0x0}) r0 = syz_usb_connect$cdc_ncm(0x6, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x52, &(0x7f0000001680)={{0x12, 0x1, 0x5a9, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x7, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xb2, 0x2, 0x3}, [@obex={0x5, 0x24, 0x15, 0x4719}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1f, 0x9}}}}}]}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000001740)={0xa, 0x6, 0x0, 0x5, 0x81}, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000002100)={0x14, &(0x7f0000002000)={0x0, 0x0, 0x80, {0x80, 0x0, "56857be796bf261f49c383f8a8f2f6620375600a2eb0d8461140829332b77ffe5eaebf55fd75408998f0ab19cb6a438d5d190d7c2085c566d84fac581341b7bf17fdb66b60474b2d712dfd98808b607930df4b2f9fec2406dc18d3431ca2d6d5da3701981bf2f2235c3c6125cd87dfacff7c297ef301315075d92ff1821a"}}, &(0x7f00000020c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x81a}}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io(r0, &(0x7f0000002b00)={0x2c, &(0x7f00000029c0)={0x40, 0x0, 0x2, {0x2}}, &(0x7f0000002a00)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, &(0x7f0000002ac0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x1, 0x80, 0x0, 0x0, 0x5, 0x7}}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f00000036c0)={0x1c, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000038c0)={0x2c, &(0x7f0000003700)={0x20, 0x0, 0xe, {0xe, 0x3, "54e67eea6b3987bb40eff06f"}}, &(0x7f0000003740)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, &(0x7f0000003880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x7ff}}}, &(0x7f0000003d40)={0x84, 0x0, 0x0, 0x0, &(0x7f0000003a40)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000003a80)={0x20, 0x0, 0x8, {0x0, 0x20, [0x0]}}, &(0x7f0000003ac0)={0x40, 0x7, 0x2, 0x9e60}, 0x0, 0xfffffffffffffffe, &(0x7f0000003b40)={0x40, 0xf, 0x2, 0x1}, 0x0, &(0x7f0000003bc0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000003c00)={0x40, 0x19, 0x2, "7919"}, &(0x7f0000003c40)={0x40, 0x1a, 0x2}, 0x0, &(0x7f0000003cc0)={0x40, 0x1e, 0x1}, &(0x7f0000003d00)={0x40, 0x21, 0x1, 0x5}}) syz_usb_disconnect(0xffffffffffffffff) [ 3403.334634][T16605] usb 3-1: USB disconnect, device number 29 [ 3403.370305][ T1382] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3403.386512][ T1382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3403.409462][ T1382] usb 2-1: Product: syz [ 3403.419918][ T1382] usb 2-1: Manufacturer: syz [ 3403.444669][ T1382] usb 2-1: can't set config #104, error -71 [ 3403.452061][ T1382] usb 2-1: USB disconnect, device number 103 01:39:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x2) 01:39:10 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000001"], 0x0, 0x0, 0x0, 0x0}) 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, 0x0, 0x0) 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 3403.644585][T13800] usb 1-1: new full-speed USB device number 98 using dummy_hcd 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}], 0x1}, 0x0) 01:39:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}], 0x1}, 0x0) [ 3403.794562][T16605] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 3403.807942][ T1382] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 3403.884578][T17279] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 3404.034547][T16605] usb 3-1: Using ep0 maxpacket: 8 [ 3404.054872][ T1382] usb 2-1: Using ep0 maxpacket: 8 [ 3404.104574][T13800] usb 1-1: unable to get BOS descriptor or descriptor too short [ 3404.154862][T16605] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3404.155231][T13800] usb 1-1: not running at top speed; connect to a high speed hub [ 3404.175251][ T1382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3404.187217][ T1382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3404.198835][ T1382] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3404.212391][ T1382] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3404.221802][ T1382] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3404.233845][ T1382] usb 2-1: config 0 descriptor?? [ 3404.239230][T16605] usb 3-1: New USB device found, idVendor=0586, idProduct=3413, bcdDevice=7d.4a [ 3404.257798][T13800] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 3404.265078][T16605] usb 3-1: New USB device strings: Mfr=0, Product=35, SerialNumber=0 [ 3404.268829][T13800] usb 1-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 3404.279083][T16605] usb 3-1: Product: syz [ 3404.297405][T16605] usb 3-1: config 0 descriptor?? [ 3404.314755][T13800] usb 1-1: config 1 interface 0 has no altsetting 0 [ 3404.404579][T17279] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3404.413746][T17279] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3404.424960][T17279] usb 4-1: Product: syz [ 3404.429423][T17279] usb 4-1: Manufacturer: syz [ 3404.434046][T17279] usb 4-1: SerialNumber: syz [ 3404.441548][T17279] usb 4-1: config 0 descriptor?? [ 3404.504759][T13800] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3404.513917][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3404.531264][T13800] usb 1-1: Product: syz [ 3404.540029][T13800] usb 1-1: Manufacturer: syz [ 3404.550071][T16605] usb 3-1: USB disconnect, device number 30 [ 3404.554515][T13800] usb 1-1: SerialNumber: syz [ 3404.578037][T31158] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3404.705065][T17279] hso 4-1:0.0: Failed to find BULK IN ep [ 3404.712593][T17279] usb-storage 4-1:0.0: USB Mass Storage device detected [ 3404.755245][ T1382] lenovo 0003:17EF:6047.000B: unknown main item tag 0x2 [ 3404.763177][ T1382] lenovo 0003:17EF:6047.000B: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 3404.911093][T17279] usb 4-1: USB disconnect, device number 91 [ 3405.264582][T13800] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 3405.273882][T13800] usb 1-1: USB disconnect, device number 98 [ 3405.634553][ T1382] lenovo 0003:17EF:6047.000B: Sensitivity setting failed: -71 [ 3405.643015][ T1382] usb 2-1: USB disconnect, device number 104 [ 3406.384606][T13799] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 3406.634568][T13799] usb 2-1: Using ep0 maxpacket: 8 [ 3406.764636][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3406.775587][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3406.792027][T13799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3406.808595][T13799] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3406.821213][T13799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3406.830407][T13799] usb 2-1: config 0 descriptor?? 01:39:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:39:13 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001d4de308860513344a7d0023000109021200010000000009"], 0x0) 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}], 0x1}, 0x0) 01:39:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000001"], 0x0, 0x0, 0x0, 0x0}) 01:39:13 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000011000000011715362b8eb5f2d2dc4e160f894c4ddd55d7c1662ea1f5440d5d57c2e0999b4d68c63cd781f038dd75de6739310dbabb3b5a9a4c92221d184d07462a85a5e17af6f9ce8b362a2c29effd8dadda2b89fba6bb56a6e47cd008f218d20397adb4eeb1e8477a3fffa286d083d22014351879a37fe5608299f9c5d3c0749e84844b624d52cb82ea55a8a25e14370041a3"], 0x0, 0x0, 0x0, 0x0}) 01:39:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x2) 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {0x0}], 0x2}, 0x0) 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {0x0}], 0x2}, 0x0) [ 3407.024577][T13799] usbhid 2-1:0.0: can't add hid device: -71 [ 3407.031340][T13799] usbhid: probe of 2-1:0.0 failed with error -71 [ 3407.039774][T13799] usb 2-1: USB disconnect, device number 105 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/57, 0x39}, {0x0}], 0x2}, 0x0) 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1}, 0x0) 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1}, 0x0) 01:39:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1}, 0x0) [ 3407.234591][T13802] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 3407.247765][ T1382] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 3407.264977][T13800] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 3407.414555][T13799] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 3407.494579][ T1382] usb 3-1: Using ep0 maxpacket: 8 [ 3407.614837][ T1382] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3407.664595][T13799] usb 2-1: Using ep0 maxpacket: 8 [ 3407.695210][ T1382] usb 3-1: New USB device found, idVendor=0586, idProduct=3413, bcdDevice=7d.4a [ 3407.704372][ T1382] usb 3-1: New USB device strings: Mfr=0, Product=35, SerialNumber=0 [ 3407.713514][ T1382] usb 3-1: Product: syz [ 3407.720330][ T1382] usb 3-1: config 0 descriptor?? [ 3407.794667][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3407.805581][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3407.822295][T13800] usb 1-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3407.831443][T13802] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3407.840563][T13799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3407.863840][T13802] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3407.872094][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3407.880828][T13802] usb 4-1: Product: syz [ 3407.885261][T13800] usb 1-1: Product: syz [ 3407.890037][T13800] usb 1-1: Manufacturer: syz [ 3407.894671][T13799] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3407.903795][T13799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3407.911880][T13802] usb 4-1: Manufacturer: syz [ 3407.916520][T13800] usb 1-1: SerialNumber: syz [ 3407.922315][T13802] usb 4-1: SerialNumber: syz [ 3407.927363][T13800] usb 1-1: config 0 descriptor?? [ 3407.933098][T13802] usb 4-1: config 0 descriptor?? [ 3407.942032][T13799] usb 2-1: config 0 descriptor?? [ 3407.974239][T13803] usb 3-1: USB disconnect, device number 31 [ 3408.194847][T13800] sysfs: cannot create duplicate filename '/class/tty/ttyHS0' [ 3408.202492][T13802] hso 4-1:0.0: Failed to find BULK IN ep [ 3408.210176][T13800] CPU: 1 PID: 13800 Comm: kworker/1:7 Not tainted 5.10.0-rc7-syzkaller #0 [ 3408.218680][T13800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3408.228734][T13800] Workqueue: usb_hub_wq hub_event [ 3408.233769][T13800] Call Trace: [ 3408.237055][T13800] dump_stack+0x116/0x15d [ 3408.241371][T13800] sysfs_warn_dup+0x71/0x80 [ 3408.245859][T13800] sysfs_do_create_link_sd+0xa4/0xf0 [ 3408.251129][T13800] sysfs_create_link+0x4d/0x60 [ 3408.255878][T13800] device_add+0x5b4/0x1210 [ 3408.260276][T13800] ? hrtimer_init+0xfc/0x1d0 [ 3408.264926][T13800] ? pm_runtime_init+0x160/0x170 [ 3408.269848][T13800] device_register+0x19/0x20 [ 3408.274462][T13800] tty_register_device_attr+0x2a1/0x510 [ 3408.279984][T13800] ? ___cache_free+0x44/0x330 [ 3408.284639][T13800] tty_port_register_device_attr+0x96/0xb0 [ 3408.290433][T13800] hso_serial_common_create+0x199/0x4b0 [ 3408.295989][T13800] hso_probe+0xed8/0x1520 [ 3408.300317][T13800] ? usb_disable_lpm+0x52/0x570 [ 3408.305154][T13800] usb_probe_interface+0x461/0x6a0 [ 3408.310319][T13800] really_probe+0x4ee/0xb70 [ 3408.314884][T13800] driver_probe_device+0xcc/0x120 [ 3408.319911][T13800] __device_attach_driver+0x255/0x290 [ 3408.325268][T13800] ? state_synced_show+0x60/0x60 [ 3408.330196][T13800] bus_for_each_drv+0xd8/0x140 [ 3408.334943][T13800] __device_attach+0x1a0/0x290 [ 3408.339689][T13800] device_initial_probe+0x16/0x20 [ 3408.344766][T13800] bus_probe_device+0x7a/0x140 [ 3408.349528][T13800] device_add+0x109c/0x1210 [ 3408.354027][T13800] usb_set_configuration+0x10d2/0x13b0 [ 3408.359493][T13800] usb_generic_driver_probe+0x54/0xd0 [ 3408.364847][T13800] usb_probe_device+0xfb/0x1a0 [ 3408.369644][T13800] really_probe+0x4ee/0xb70 [ 3408.374149][T13800] driver_probe_device+0xcc/0x120 [ 3408.379177][T13800] __device_attach_driver+0x255/0x290 [ 3408.384578][T13800] ? state_synced_show+0x60/0x60 [ 3408.389505][T13800] bus_for_each_drv+0xd8/0x140 [ 3408.394247][T13800] __device_attach+0x1a0/0x290 [ 3408.399000][T13800] device_initial_probe+0x16/0x20 [ 3408.404087][T13800] bus_probe_device+0x7a/0x140 [ 3408.408844][T13800] device_add+0x109c/0x1210 [ 3408.413331][T13800] usb_new_device+0x719/0xc80 [ 3408.417985][T13800] hub_event+0x1d25/0x2b60 [ 3408.422390][T13800] ? strscpy+0x138/0x170 [ 3408.426625][T13800] process_one_work+0x3e1/0x950 [ 3408.431463][T13800] worker_thread+0x635/0xb90 [ 3408.436043][T13800] ? process_one_work+0x950/0x950 [ 3408.441053][T13800] kthread+0x1fd/0x220 [ 3408.445109][T13800] ? process_one_work+0x950/0x950 [ 3408.450178][T13800] ? kthread_blkcg+0x80/0x80 [ 3408.454756][T13800] ret_from_fork+0x1f/0x30 [ 3408.469896][T13802] usb-storage 4-1:0.0: USB Mass Storage device detected [ 3408.485491][T13800] usb-storage 1-1:0.0: USB Mass Storage device detected [ 3408.529072][T13802] usb 4-1: USB disconnect, device number 92 [ 3408.566768][T13799] lenovo 0003:17EF:6047.000C: unknown main item tag 0x2 [ 3408.581349][T13800] usb 1-1: USB disconnect, device number 100 [ 3408.587619][T13799] lenovo 0003:17EF:6047.000C: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 3409.174650][T13800] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 3409.424577][T13799] lenovo 0003:17EF:6047.000C: Sensitivity setting failed: -71 [ 3409.433627][T13799] usb 2-1: USB disconnect, device number 106 [ 3409.744683][T13800] usb 1-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3409.753812][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3409.761887][T13800] usb 1-1: Product: syz [ 3409.766258][T13800] usb 1-1: Manufacturer: syz [ 3409.772295][T13800] usb 1-1: SerialNumber: syz [ 3409.779243][T13800] usb 1-1: config 0 descriptor?? 01:39:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:39:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:16 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001d4de308860513344a7d0023000109021200010000000009"], 0x0) 01:39:16 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000003c00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x9e8, 0x62, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 01:39:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000011000000011715362b8eb5f2d2dc4e160f894c4ddd55d7c1662ea1f5440d5d57c2e0999b4d68c63cd781f038dd75de6739310dbabb3b5a9a4c92221d184d07462a85a5e17af6f9ce8b362a2c29effd8dadda2b89fba6bb56a6e47cd008f218d20397adb4eeb1e8477a3fffa286d083d22014351879a37fe5608299f9c5d3c0749e84844b624d52cb82ea55a8a25e14370041a3"], 0x0, 0x0, 0x0, 0x0}) 01:39:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x2) 01:39:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) [ 3410.004954][T13800] usb-storage 1-1:0.0: USB Mass Storage device detected 01:39:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/71, 0x47}], 0x2}, 0x0) 01:39:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xfc, 0x3d, 0xd4, 0x8, 0x2058, 0x1005, 0xfc20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x65, 0x5f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3410.089052][T13800] usb 1-1: USB disconnect, device number 101 [ 3410.214571][T13799] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 3410.244568][ T1382] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 3410.324652][T16605] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 3410.424565][T17279] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 3410.454587][T13800] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 3410.484615][ T1382] usb 3-1: Using ep0 maxpacket: 8 [ 3410.564632][T16605] usb 2-1: Using ep0 maxpacket: 8 [ 3410.594590][T13799] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3410.604543][T13799] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 3410.604634][ T1382] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3410.623678][T13799] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3410.633420][T13799] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 3410.645258][T13799] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 3410.664829][T17279] usb 6-1: Using ep0 maxpacket: 8 [ 3410.685225][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3410.696191][ T1382] usb 3-1: New USB device found, idVendor=0586, idProduct=3413, bcdDevice=7d.4a [ 3410.705994][ T1382] usb 3-1: New USB device strings: Mfr=0, Product=35, SerialNumber=0 [ 3410.714061][ T1382] usb 3-1: Product: syz [ 3410.725509][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3410.745104][T16605] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3410.764067][ T1382] usb 3-1: config 0 descriptor?? [ 3410.776325][T16605] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3410.789845][T17279] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=fc.20 [ 3410.798899][T16605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3410.814238][T17279] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3410.826803][T16605] usb 2-1: config 0 descriptor?? [ 3410.832325][T17279] usb 6-1: config 0 descriptor?? [ 3410.855227][T13799] usb 4-1: New USB device found, idVendor=09e8, idProduct=0062, bcdDevice= 0.40 [ 3410.868587][T13799] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3410.877922][T13799] usb 4-1: Product: syz [ 3410.882228][T13799] usb 4-1: Manufacturer: syz [ 3410.889842][T13799] usb 4-1: SerialNumber: syz [ 3410.936403][T13799] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 3410.949740][T13799] snd-usb-audio: probe of 4-1:1.0 failed with error -12 [ 3410.994634][T13800] usb 1-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3411.005047][T13800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3411.013121][T13800] usb 1-1: Product: syz [ 3411.022381][ T5235] usb 3-1: USB disconnect, device number 32 [ 3411.024681][T13800] usb 1-1: Manufacturer: syz [ 3411.035104][T17279] viperboard 6-1:0.0: version 0.00 found at bus 006 address 120 [ 3411.045320][T13800] usb 1-1: SerialNumber: syz [ 3411.068546][T17279] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 3411.070625][T13800] usb 1-1: config 0 descriptor?? [ 3411.081691][T17279] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 3411.121331][T17279] usb 6-1: USB disconnect, device number 120 [ 3411.145948][ T1382] usb 4-1: USB disconnect, device number 93 [ 3411.305230][T16605] lenovo 0003:17EF:6047.000D: unknown main item tag 0x2 [ 3411.312672][T16605] lenovo 0003:17EF:6047.000D: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 3411.375031][T13800] hso 1-1:0.0: Failed to find BULK IN ep [ 3411.383349][T13800] usb-storage 1-1:0.0: USB Mass Storage device detected 01:39:18 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "13e5db9538"}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="000081"], 0x0}, 0x0) [ 3411.581216][ T1382] usb 1-1: USB disconnect, device number 102 [ 3411.824582][T17279] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 3411.864578][T13800] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 3411.904588][ T5235] usb 4-1: new high-speed USB device number 94 using dummy_hcd 01:39:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000011000000011715362b8eb5f2d2dc4e160f894c4ddd55d7c1662ea1f5440d5d57c2e0999b4d68c63cd781f038dd75de6739310dbabb3b5a9a4c92221d184d07462a85a5e17af6f9ce8b362a2c29effd8dadda2b89fba6bb56a6e47cd008f218d20397adb4eeb1e8477a3fffa286d083d22014351879a37fe5608299f9c5d3c0749e84844b624d52cb82ea55a8a25e14370041a3"], 0x0, 0x0, 0x0, 0x0}) [ 3412.114568][T13800] usb 6-1: Using ep0 maxpacket: 8 [ 3412.184805][T16605] lenovo 0003:17EF:6047.000D: Sensitivity setting failed: -71 [ 3412.198190][T17279] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 3412.208574][T16605] usb 2-1: USB disconnect, device number 107 [ 3412.264660][T13800] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=fc.20 [ 3412.264672][ T5235] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3412.264693][ T5235] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 3412.274942][T13800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3412.292381][ T5235] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3412.312302][ T5235] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 3412.313334][T13800] usb 6-1: config 0 descriptor?? [ 3412.323464][ T5235] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 3412.384596][T17279] usb 3-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 3412.395569][T17279] usb 3-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 3412.403734][T17279] usb 3-1: Product: syz [ 3412.404593][T13799] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 3412.423839][T17279] usb 3-1: Manufacturer: syz [ 3412.428610][T17279] usb 3-1: SerialNumber: syz [ 3412.445093][T17279] usb 3-1: config 0 descriptor?? [ 3412.515003][ T5235] usb 4-1: New USB device found, idVendor=09e8, idProduct=0062, bcdDevice= 0.40 [ 3412.524122][ T5235] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3412.532191][ T5235] usb 4-1: Product: syz [ 3412.536508][ T5235] usb 4-1: Manufacturer: syz [ 3412.536603][T13800] viperboard 6-1:0.0: version 0.00 found at bus 006 address 121 [ 3412.541167][ T5235] usb 4-1: SerialNumber: syz 01:39:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xfc, 0x3d, 0xd4, 0x8, 0x2058, 0x1005, 0xfc20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x65, 0x5f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3412.588246][T13800] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 3412.595554][ T5235] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 3412.609888][T13800] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 3412.631964][ T5235] snd-usb-audio: probe of 4-1:1.0 failed with error -12 [ 3412.638612][T13800] usb 6-1: USB disconnect, device number 121 01:39:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3412.691491][T31478] udc-core: couldn't find an available UDC or it's busy [ 3412.700136][T31478] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3412.745786][T17279] gtco 3-1:0.0: Not enough data (need 130, have 129) [ 3412.754667][T17279] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input29 01:39:19 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 3412.804703][T17279] usb 4-1: USB disconnect, device number 94 [ 3412.947037][T13802] usb 3-1: USB disconnect, device number 33 [ 3412.965469][T13802] gtco 3-1:0.0: gtco driver disconnected [ 3412.984919][T13799] usb 1-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 01:39:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x2) [ 3412.994223][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3413.005411][ T5235] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 3413.009764][T13799] usb 1-1: Product: syz [ 3413.024246][T13799] usb 1-1: Manufacturer: syz [ 3413.032359][T13799] usb 1-1: SerialNumber: syz [ 3413.041179][T13799] usb 1-1: config 0 descriptor?? [ 3413.074604][T13800] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 3413.224611][T17279] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 3413.254570][ T5235] usb 2-1: Using ep0 maxpacket: 8 [ 3413.314583][T13800] usb 6-1: Using ep0 maxpacket: 8 [ 3413.335355][T13799] hso 1-1:0.0: Failed to find BULK IN ep [ 3413.342571][T13799] usb-storage 1-1:0.0: USB Mass Storage device detected [ 3413.374936][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3413.385949][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3413.395802][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3413.424663][ T5235] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3413.434948][T13800] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=fc.20 [ 3413.437567][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3413.444100][T13800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3413.463218][T13800] usb 6-1: config 0 descriptor?? [ 3413.505108][ T5235] usb 2-1: config 0 descriptor?? [ 3413.542057][T13799] usb 1-1: USB disconnect, device number 103 [ 3413.584945][T17279] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3413.595216][T17279] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3413.611392][T17279] usb 4-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3413.664615][T13800] viperboard 6-1:0.0: version 0.00 found at bus 006 address 122 [ 3413.694627][T13800] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 3413.709884][T13800] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 3413.732948][T13800] usb 6-1: USB disconnect, device number 122 [ 3413.775096][T17279] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3413.784129][T17279] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3413.792319][ T1382] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 3413.802661][T17279] usb 4-1: Product: syz [ 3413.807072][T17279] usb 4-1: Manufacturer: syz [ 3413.821262][T17279] usb 4-1: SerialNumber: syz [ 3413.975134][ T5235] lenovo 0003:17EF:6047.000E: unknown main item tag 0x2 [ 3413.982800][ T5235] lenovo 0003:17EF:6047.000E: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 01:39:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000011000000011715362b8eb5f2d2dc4e160f894c4ddd55d7c1662ea1f5440d5d57c2e0999b4d68c63cd781f038dd75de6739310dbabb3b5a9a4c92221d184d07462a85a5e17af6f9ce8b362a2c29effd8dadda2b89fba6bb56a6e47cd008f218d20397adb4eeb1e8477a3fffa286d083d22014351879a37fe5608299f9c5d3c0749e84844b624d52cb82ea55a8a25e14370041a3"], 0x0, 0x0, 0x0, 0x0}) [ 3414.164638][ T1382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 01:39:21 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xfc, 0x3d, 0xd4, 0x8, 0x2058, 0x1005, 0xfc20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x65, 0x5f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3414.324635][ T1382] usb 3-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 3414.334062][ T1382] usb 3-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 3414.345149][ T1382] usb 3-1: Product: syz [ 3414.345261][ T8836] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 3414.358738][ T1382] usb 3-1: Manufacturer: syz [ 3414.364759][ T1382] usb 3-1: SerialNumber: syz [ 3414.371751][ T1382] usb 3-1: config 0 descriptor?? 01:39:21 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "13e5db9538"}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="000081"], 0x0}, 0x0) [ 3414.514641][T16605] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 3414.614610][ T1382] gtco 3-1:0.0: Failed to get HID Report Descriptor of size: 129 [ 3414.622382][ T1382] gtco: probe of 3-1:0.0 failed with error -5 [ 3414.642621][ T1382] usb 3-1: USB disconnect, device number 34 [ 3414.754585][T16605] usb 6-1: Using ep0 maxpacket: 8 [ 3414.854965][ T5235] lenovo 0003:17EF:6047.000E: Sensitivity setting failed: -71 [ 3414.874506][ T5235] usb 2-1: USB disconnect, device number 108 [ 3414.880651][T16605] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=fc.20 [ 3414.889829][ T8836] usb 1-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 3414.898926][ T8836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3414.926032][T16605] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3414.936536][T16605] usb 6-1: config 0 descriptor?? [ 3414.953461][ T8836] usb 1-1: Product: syz [ 3414.957845][ T8836] usb 1-1: Manufacturer: syz [ 3414.962431][ T8836] usb 1-1: SerialNumber: syz [ 3414.968704][T17279] cdc_ncm 4-1:1.0: bind() failure [ 3414.993567][ T8836] usb 1-1: config 0 descriptor?? [ 3415.005335][T17279] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 3415.013058][ T1382] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 3415.026142][T17279] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 3415.055600][T17279] usbtest: probe of 4-1:1.1 failed with error -71 [ 3415.064657][T17279] usb 4-1: USB disconnect, device number 95 [ 3415.154619][T16605] viperboard 6-1:0.0: version 0.00 found at bus 006 address 123 [ 3415.184605][T16605] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 3415.198422][T16605] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 3415.233184][T13799] usb 6-1: USB disconnect, device number 123 [ 3415.275506][ T8836] hso 1-1:0.0: Failed to find BULK IN ep [ 3415.286480][ T8836] usb-storage 1-1:0.0: USB Mass Storage device detected 01:39:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 3415.384599][ T1382] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 3415.479337][T13799] usb 1-1: USB disconnect, device number 104 [ 3415.544613][ T1382] usb 3-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 3415.553845][ T1382] usb 3-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 3415.568953][ T1382] usb 3-1: Product: syz [ 3415.573204][ T1382] usb 3-1: Manufacturer: syz [ 3415.584568][ T1382] usb 3-1: SerialNumber: syz [ 3415.591250][ T1382] usb 3-1: config 0 descriptor?? [ 3415.654592][ T8836] usb 2-1: new high-speed USB device number 109 using dummy_hcd 01:39:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xfc, 0x3d, 0xd4, 0x8, 0x2058, 0x1005, 0xfc20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x65, 0x5f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3415.714593][T13800] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 3415.852131][T31663] udc-core: couldn't find an available UDC or it's busy [ 3415.859295][T31663] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3415.884652][ T1382] gtco 3-1:0.0: Not enough data (need 130, have 129) [ 3415.885373][ T1382] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input31 [ 3415.904058][ T8836] usb 2-1: Using ep0 maxpacket: 8 01:39:22 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3416.024700][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3416.035803][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3416.044632][T13803] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 3416.063673][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 01:39:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x2) [ 3416.106811][T13800] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3416.118729][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3416.127524][T13800] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3416.138895][T13800] usb 4-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3416.161577][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3416.170849][ T1382] usb 3-1: USB disconnect, device number 35 [ 3416.181328][ T8836] usb 2-1: config 0 descriptor?? [ 3416.194465][ T1382] gtco 3-1:0.0: gtco driver disconnected [ 3416.324671][T13800] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3416.333754][T13803] usb 6-1: Using ep0 maxpacket: 8 [ 3416.338821][T13800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3416.346826][T13800] usb 4-1: Product: syz [ 3416.354257][T13800] usb 4-1: Manufacturer: syz [ 3416.359302][T13799] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 3416.366964][T13800] usb 4-1: SerialNumber: syz 01:39:23 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xff, 0x3f, 0x9f, 0x8, 0xaf0, 0x8304, 0x302f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6b, 0xbf, 0xd0}}]}}]}}, 0x0) [ 3416.385362][T13800] usb 4-1: can't set config #1, error -71 [ 3416.393487][T13800] usb 4-1: USB disconnect, device number 96 [ 3416.484690][T13803] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=fc.20 [ 3416.493814][T13803] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3416.504050][T13803] usb 6-1: config 0 descriptor?? 01:39:23 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "13e5db9538"}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="000081"], 0x0}, 0x0) [ 3416.665191][ T8836] lenovo 0003:17EF:6047.000F: unknown main item tag 0x2 [ 3416.672706][ T8836] lenovo 0003:17EF:6047.000F: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 3416.714618][T13803] viperboard 6-1:0.0: version 0.00 found at bus 006 address 124 [ 3416.754805][T13803] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 3416.763577][T13803] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 3416.774181][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3416.790699][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3416.801014][T13800] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 3416.818615][T13803] usb 6-1: USB disconnect, device number 124 [ 3416.825782][T13799] usb 1-1: config 1 has no interface number 1 [ 3416.831858][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3417.014604][T13801] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 3417.094614][T13800] usb 4-1: Using ep0 maxpacket: 8 [ 3417.124640][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3417.130884][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3417.147222][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:39:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000940)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 3417.314638][ T8836] lenovo 0003:17EF:6047.000F: Fn-lock setting failed: -71 [ 3417.334657][ T8836] lenovo 0003:17EF:6047.000F: Sensitivity setting failed: -71 [ 3417.343918][ T8836] usb 2-1: USB disconnect, device number 109 [ 3417.394752][T13801] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 3417.444654][T13800] usb 4-1: New USB device found, idVendor=0af0, idProduct=8304, bcdDevice=30.2f [ 3417.454334][T13800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3417.469467][T13800] usb 4-1: Product: syz [ 3417.473715][T13800] usb 4-1: Manufacturer: syz [ 3417.484954][T13800] usb 4-1: SerialNumber: syz [ 3417.496361][T13800] usb 4-1: config 0 descriptor?? [ 3417.545004][T13800] hso 4-1:0.0: Not our interface [ 3417.565897][T13801] usb 3-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 3417.575017][T13802] usb 6-1: new high-speed USB device number 125 using dummy_hcd [ 3417.582685][T13801] usb 3-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 3417.593976][T13801] usb 3-1: Product: syz [ 3417.600342][T13801] usb 3-1: Manufacturer: syz [ 3417.605075][T13801] usb 3-1: SerialNumber: syz [ 3417.611863][T13801] usb 3-1: config 0 descriptor?? [ 3417.751839][ T8836] usb 4-1: USB disconnect, device number 97 01:39:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3417.814611][T13802] usb 6-1: Using ep0 maxpacket: 16 [ 3417.844691][T13799] usb 1-1: 2:1: cannot get freq at ep 0x82 [ 3417.863910][T31807] udc-core: couldn't find an available UDC or it's busy [ 3417.882737][T13799] usb 1-1: USB disconnect, device number 105 [ 3417.889154][T31807] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3417.914688][T13801] gtco 3-1:0.0: Not enough data (need 130, have 129) [ 3417.925745][T13801] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input32 [ 3417.937436][T13802] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3417.948694][T13802] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3417.980450][T13802] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 3418.003196][T13802] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3418.022407][T13802] usb 6-1: config 0 descriptor?? [ 3418.114668][ T1382] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 3418.131408][T13799] usb 3-1: USB disconnect, device number 36 [ 3418.140823][T13799] gtco 3-1:0.0: gtco driver disconnected [ 3418.374619][ T1382] usb 2-1: Using ep0 maxpacket: 8 [ 3418.496431][ T1382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3418.507373][ T1382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3418.525807][ T1382] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3418.528627][T13802] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0010/input/input33 [ 3418.545324][ T1382] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3418.550270][T13803] usb 4-1: new high-speed USB device number 98 using dummy_hcd [ 3418.575600][ T1382] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3418.584506][ T1382] usb 2-1: config 0 descriptor?? [ 3418.599346][T13802] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0010/input/input34 [ 3418.614594][ T8836] usb 1-1: new high-speed USB device number 106 using dummy_hcd 01:39:25 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "13e5db9538"}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="000081"], 0x0}, 0x0) [ 3418.685062][T13802] kye 0003:0458:5019.0010: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 3418.814620][T13803] usb 4-1: Using ep0 maxpacket: 8 [ 3418.944661][T13801] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 3418.956636][T13799] usb 6-1: USB disconnect, device number 125 [ 3418.984898][ T8836] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3418.993589][ T8836] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3419.017404][ T8836] usb 1-1: config 1 has no interface number 1 [ 3419.027969][ T8836] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3419.075445][ T1382] lenovo 0003:17EF:6047.0011: unknown main item tag 0x2 [ 3419.083138][ T1382] lenovo 0003:17EF:6047.0011: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 01:39:25 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:39:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3419.164922][T13803] usb 4-1: New USB device found, idVendor=0af0, idProduct=8304, bcdDevice=30.2f [ 3419.177663][ T8836] usb 1-1: string descriptor 0 read error: -71 [ 3419.180541][T13803] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3419.186521][ T8836] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3419.217679][ T8836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3419.223516][T13803] usb 4-1: Product: syz [ 3419.241706][T13803] usb 4-1: Manufacturer: syz [ 3419.244638][ T8836] usb 1-1: can't set config #1, error -71 [ 3419.254244][ T8836] usb 1-1: USB disconnect, device number 106 [ 3419.255106][T13803] usb 4-1: SerialNumber: syz [ 3419.290512][T13803] usb 4-1: config 0 descriptor?? [ 3419.325623][T13801] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 3419.348358][T13803] hso 4-1:0.0: Not our interface 01:39:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x81, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 3419.417072][T17279] usb 4-1: USB disconnect, device number 98 [ 3419.504628][T13801] usb 3-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 3419.513787][T13801] usb 3-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 3419.514632][ T1382] lenovo 0003:17EF:6047.0011: Failed to switch middle button: -71 [ 3419.523539][T13801] usb 3-1: Product: syz [ 3419.535691][T13801] usb 3-1: Manufacturer: syz [ 3419.542754][T13801] usb 3-1: SerialNumber: syz [ 3419.548642][T13801] usb 3-1: config 0 descriptor?? [ 3419.564607][ T1382] lenovo 0003:17EF:6047.0011: Fn-lock setting failed: -71 [ 3419.586233][ T1382] lenovo 0003:17EF:6047.0011: Sensitivity setting failed: -71 [ 3419.599438][ T1382] usb 2-1: USB disconnect, device number 110 [ 3419.615002][ T8836] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 3419.764629][T16605] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 3419.799358][T31943] udc-core: couldn't find an available UDC or it's busy [ 3419.806484][T31943] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3419.834607][T17279] usb 4-1: new high-speed USB device number 99 using dummy_hcd [ 3419.834616][T13801] gtco 3-1:0.0: Not enough data (need 130, have 129) [ 3419.835051][T13801] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input35 01:39:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3419.976031][ T8836] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3419.986459][ T8836] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3419.995434][ T8836] usb 1-1: config 1 has no interface number 1 [ 3420.006026][T16605] usb 6-1: Using ep0 maxpacket: 16 [ 3420.020821][ T8836] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3420.065370][ T5235] usb 3-1: USB disconnect, device number 37 [ 3420.073733][ T5235] gtco 3-1:0.0: gtco driver disconnected [ 3420.124674][T16605] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3420.137734][T16605] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3420.149395][T16605] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 3420.161145][T16605] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3420.171367][T16605] usb 6-1: config 0 descriptor?? [ 3420.214705][T17279] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3420.228711][T17279] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3420.245204][T17279] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 3420.254510][T17279] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3420.266112][T17279] usb 4-1: config 0 descriptor?? [ 3420.276527][ T8836] usb 1-1: string descriptor 0 read error: -22 [ 3420.283285][ T8836] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3420.293000][ T8836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3420.314627][T13801] usb 2-1: new high-speed USB device number 111 using dummy_hcd 01:39:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000940)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 3420.464607][T16605] usbhid 6-1:0.0: can't add hid device: -71 [ 3420.470821][T16605] usbhid: probe of 6-1:0.0 failed with error -71 [ 3420.482082][T16605] usb 6-1: USB disconnect, device number 126 [ 3420.574627][T13801] usb 2-1: Using ep0 maxpacket: 8 01:39:27 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3420.694696][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3420.705721][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3420.722230][T13801] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3420.738812][T13801] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3420.751247][T13801] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3420.767479][T13801] usb 2-1: config 0 descriptor?? [ 3420.834626][T16605] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 3420.894630][ T1382] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 3420.994654][ T8836] usb 1-1: 2:1: cannot get freq at ep 0x82 [ 3421.011256][T17279] usb 4-1: string descriptor 0 read error: -71 [ 3421.023405][ T8836] usb 1-1: USB disconnect, device number 107 [ 3421.037432][T17279] uclogic 0003:5543:0081.0012: failed retrieving string descriptor #200: -71 [ 3421.056061][T17279] uclogic 0003:5543:0081.0012: failed retrieving pen parameters: -71 [ 3421.084588][T16605] usb 6-1: Using ep0 maxpacket: 16 [ 3421.116677][T17279] uclogic 0003:5543:0081.0012: failed probing pen v2 parameters: -71 [ 3421.128266][T17279] uclogic 0003:5543:0081.0012: failed probing parameters: -71 [ 3421.152667][T17279] uclogic: probe of 0003:5543:0081.0012 failed with error -71 [ 3421.164523][T17279] usb 4-1: USB disconnect, device number 99 [ 3421.205059][T16605] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3421.216416][T16605] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3421.233154][T16605] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 3421.245392][T16605] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3421.255256][ T1382] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3421.267519][T16605] usb 6-1: config 0 descriptor?? [ 3421.287226][T13801] lenovo 0003:17EF:6047.0013: unknown main item tag 0x2 [ 3421.295457][T13801] lenovo 0003:17EF:6047.0013: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 3421.424659][ T1382] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3421.435327][ T1382] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3421.443407][ T1382] usb 3-1: Product: syz [ 3421.449176][ T1382] usb 3-1: Manufacturer: syz [ 3421.458188][ T1382] usb 3-1: SerialNumber: syz 01:39:28 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3421.494646][T13801] lenovo 0003:17EF:6047.0013: Failed to switch F7/9/11 mode: -71 [ 3421.534680][T13801] lenovo 0003:17EF:6047.0013: Failed to switch middle button: -71 [ 3421.555621][T13801] lenovo 0003:17EF:6047.0013: Fn-lock setting failed: -71 [ 3421.576343][T13801] lenovo 0003:17EF:6047.0013: Sensitivity setting failed: -71 [ 3421.589963][T13801] usb 2-1: USB disconnect, device number 111 [ 3421.744619][T13799] usb 4-1: new high-speed USB device number 100 using dummy_hcd [ 3421.748520][T16605] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0014/input/input36 [ 3421.776002][T16605] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0014/input/input37 [ 3421.804641][T17279] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 3421.875554][T16605] kye 0003:0458:5019.0014: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 01:39:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 3422.154664][T13799] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3422.164667][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3422.174215][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3422.174361][T13799] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3422.201153][T17279] usb 1-1: config 1 has no interface number 1 [ 3422.205787][T13799] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 3422.216078][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3422.222905][T13799] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3422.239155][T13801] usb 6-1: USB disconnect, device number 127 01:39:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3422.256791][T13799] usb 4-1: config 0 descriptor?? [ 3422.287584][T13803] usb 2-1: new high-speed USB device number 112 using dummy_hcd 01:39:29 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x81, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 3422.464973][T17279] usb 1-1: string descriptor 0 read error: -22 [ 3422.473920][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3422.491084][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3422.534654][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3422.554918][T13799] usbhid 4-1:0.0: can't add hid device: -71 [ 3422.560928][T13799] usbhid: probe of 4-1:0.0 failed with error -71 [ 3422.570899][T13799] usb 4-1: USB disconnect, device number 100 [ 3422.604674][ T1382] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3422.611200][ T1382] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3422.634598][ T1382] cdc_ncm 3-1:1.0: setting rx_max = 2048 01:39:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000940)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 3422.664986][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3422.676129][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3422.694793][T13803] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3422.707615][T13803] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3422.716667][T13803] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3422.731841][T13803] usb 2-1: config 0 descriptor?? [ 3422.934627][T13799] usb 4-1: new high-speed USB device number 101 using dummy_hcd [ 3423.014633][T27034] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 3423.194647][T17279] usb 1-1: 2:1: cannot get freq at ep 0x82 [ 3423.220889][T17279] usb 1-1: USB disconnect, device number 108 [ 3423.256726][ T1382] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3423.270015][T27034] usb 6-1: Using ep0 maxpacket: 16 [ 3423.284684][T13803] usbhid 2-1:0.0: can't add hid device: -71 [ 3423.292212][T13803] usbhid: probe of 2-1:0.0 failed with error -71 [ 3423.325061][T13799] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3423.326513][ T1382] usb 3-1: USB disconnect, device number 38 [ 3423.343721][T13803] usb 2-1: USB disconnect, device number 112 [ 3423.367449][T13799] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3423.370756][ T1382] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3423.400059][T13799] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 3423.405023][T27034] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3423.422524][T13799] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3423.444623][T27034] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3423.454426][T27034] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 3423.454984][T13799] usb 4-1: config 0 descriptor?? [ 3423.475686][T27034] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3423.491971][T27034] usb 6-1: config 0 descriptor?? 01:39:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:39:30 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3423.987545][T16605] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 3423.997308][T27034] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0016/input/input38 [ 3424.011472][T27034] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0016/input/input39 [ 3424.074628][T13803] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 3424.095192][T27034] kye 0003:0458:5019.0016: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 3424.124612][ T1382] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 3424.204786][T13799] usb 4-1: string descriptor 0 read error: -71 [ 3424.224633][T13799] uclogic 0003:5543:0081.0015: failed retrieving string descriptor #200: -71 [ 3424.240763][T13799] uclogic 0003:5543:0081.0015: failed retrieving pen parameters: -71 [ 3424.244951][T16605] usb 2-1: Using ep0 maxpacket: 8 [ 3424.259060][T13799] uclogic 0003:5543:0081.0015: failed probing pen v2 parameters: -71 [ 3424.285778][T13799] uclogic 0003:5543:0081.0015: failed probing parameters: -71 [ 3424.293355][T13799] uclogic: probe of 0003:5543:0081.0015 failed with error -71 [ 3424.303081][T13799] usb 4-1: USB disconnect, device number 101 [ 3424.364683][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3424.375803][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3424.393930][T16605] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3424.410162][T16605] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3424.420891][T16605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3424.432457][T16605] usb 2-1: config 0 descriptor?? [ 3424.442954][T27034] usb 6-1: USB disconnect, device number 2 [ 3424.456192][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3424.475991][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3424.490530][T13803] usb 1-1: config 1 has no interface number 1 [ 3424.496811][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3424.505258][ T1382] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:39:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x81, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 01:39:31 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3424.684943][ T1382] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3424.694063][ T1382] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3424.709553][ T1382] usb 3-1: Product: syz [ 3424.713731][ T1382] usb 3-1: Manufacturer: syz [ 3424.729700][ T1382] usb 3-1: SerialNumber: syz [ 3424.764852][T13803] usb 1-1: string descriptor 0 read error: -22 [ 3424.772553][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3424.774633][ T1382] usb 3-1: can't set config #1, error -71 [ 3424.790821][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3424.826294][ T1382] usb 3-1: USB disconnect, device number 39 01:39:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0xfffffffffffffd58, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7262, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0022220000000a6ba9b00bbaaa344364952e7b8453d30731d1d203000bb7d95b8c8505"], 0x0}, 0x0) [ 3424.965903][T16605] usbhid 2-1:0.0: can't add hid device: -71 [ 3424.971844][T16605] usbhid: probe of 2-1:0.0 failed with error -71 [ 3424.990356][T16605] usb 2-1: USB disconnect, device number 113 [ 3425.014623][T27034] usb 4-1: new high-speed USB device number 102 using dummy_hcd [ 3425.184628][ T1382] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 3425.214635][T17279] usb 6-1: new high-speed USB device number 3 using dummy_hcd 01:39:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:39:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 3425.374662][T27034] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3425.386515][T27034] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3425.403792][T27034] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 3425.416846][T27034] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3425.429621][T27034] usb 4-1: config 0 descriptor?? [ 3425.465669][T17279] usb 6-1: Using ep0 maxpacket: 8 [ 3425.504649][T13803] usb 1-1: 2:1: cannot get freq at ep 0x82 [ 3425.533396][T13803] usb 1-1: USB disconnect, device number 109 [ 3425.566746][ T1382] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3425.590652][T17279] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3425.607504][T17279] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3425.626395][T17279] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3425.639546][T17279] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3425.650648][T17279] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3425.660509][T17279] usb 6-1: config 0 descriptor?? [ 3425.704625][T13801] usb 2-1: new high-speed USB device number 114 using dummy_hcd [ 3425.734948][ T1382] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3425.744057][ T1382] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3425.755797][ T1382] usb 3-1: Product: syz [ 3425.760579][ T1382] usb 3-1: Manufacturer: syz [ 3425.767216][ T1382] usb 3-1: SerialNumber: syz [ 3425.954623][T13801] usb 2-1: Using ep0 maxpacket: 8 01:39:32 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) [ 3426.004665][T17279] usbhid 6-1:0.0: can't add hid device: -71 [ 3426.011735][T17279] usbhid: probe of 6-1:0.0 failed with error -71 [ 3426.021588][T17279] usb 6-1: USB disconnect, device number 3 [ 3426.084990][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3426.096161][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3426.119752][T13801] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3426.139247][T13801] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3426.153088][T13801] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3426.166863][T27034] usb 4-1: string descriptor 0 read error: -71 [ 3426.173638][T13801] usb 2-1: config 0 descriptor?? [ 3426.186179][T27034] uclogic 0003:5543:0081.0017: failed retrieving string descriptor #200: -71 [ 3426.195468][T27034] uclogic 0003:5543:0081.0017: failed retrieving pen parameters: -71 [ 3426.207226][T27034] uclogic 0003:5543:0081.0017: failed probing pen v2 parameters: -71 [ 3426.215731][T27034] uclogic 0003:5543:0081.0017: failed probing parameters: -71 [ 3426.223416][T27034] uclogic: probe of 0003:5543:0081.0017 failed with error -71 [ 3426.232971][T27034] usb 4-1: USB disconnect, device number 102 [ 3426.394654][T16605] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 3426.474647][T17279] usb 6-1: new high-speed USB device number 4 using dummy_hcd 01:39:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x81, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 3426.714708][T17279] usb 6-1: Using ep0 maxpacket: 8 [ 3426.724688][T13801] usbhid 2-1:0.0: can't add hid device: -71 [ 3426.733125][T13801] usbhid: probe of 2-1:0.0 failed with error -71 [ 3426.741695][T13801] usb 2-1: USB disconnect, device number 114 [ 3426.756504][T16605] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3426.770216][T16605] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3426.783061][T16605] usb 1-1: config 1 has no interface number 1 [ 3426.789385][T16605] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3426.844723][T17279] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3426.857179][T17279] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3426.873597][T17279] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3426.891135][T17279] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3426.903805][T17279] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3426.918930][T17279] usb 6-1: config 0 descriptor?? [ 3426.924754][ T1382] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3426.939067][ T1382] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3426.947087][ T1382] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3426.957831][T13803] usb 4-1: new high-speed USB device number 103 using dummy_hcd [ 3427.074726][T16605] usb 1-1: string descriptor 0 read error: -22 [ 3427.081016][T16605] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3427.097652][T16605] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:39:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3427.344930][T13803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3427.356052][T13803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3427.372507][T13803] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 3427.381968][T13803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3427.395366][T13803] usb 4-1: config 0 descriptor?? [ 3427.397344][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0x3 [ 3427.417838][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0xd [ 3427.433271][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0x0 [ 3427.443724][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0x0 [ 3427.450868][ T8836] usb 2-1: new high-speed USB device number 115 using dummy_hcd [ 3427.465670][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0x0 [ 3427.483036][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0x0 [ 3427.492019][T17279] wacom 0003:056A:00D3.0018: unknown main item tag 0x0 [ 3427.500938][T17279] wacom 0003:056A:00D3.0018: Unknown device_type for 'HID 056a:00d3'. Assuming pen. [ 3427.511132][T17279] input: Wacom Bamboo 2FG 6x8 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:00D3.0018/input/input40 [ 3427.526798][T17279] wacom 0003:056A:00D3.0018: hidraw0: USB HID v0.00 Device [HID 056a:00d3] on usb-dummy_hcd.5-1/input0 [ 3427.586767][ T1382] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3427.600054][T16605] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3427.614979][T13801] usb 6-1: USB disconnect, device number 4 [ 3427.656400][ T1382] usb 3-1: USB disconnect, device number 40 [ 3427.662724][ T1382] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3427.689025][T16605] usb 1-1: USB disconnect, device number 110 [ 3427.704802][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3427.825092][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3427.836212][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3427.849291][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3427.862299][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3427.880022][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3427.896042][ T8836] usb 2-1: config 0 descriptor?? 01:39:34 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) 01:39:34 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3428.104636][T13803] usb 4-1: string descriptor 0 read error: -71 [ 3428.126051][T13803] uclogic 0003:5543:0081.0019: failed retrieving string descriptor #200: -71 [ 3428.137156][T13803] uclogic 0003:5543:0081.0019: failed retrieving pen parameters: -71 [ 3428.148840][T13803] uclogic 0003:5543:0081.0019: failed probing pen v2 parameters: -71 [ 3428.159244][T13803] uclogic 0003:5543:0081.0019: failed probing parameters: -71 [ 3428.182459][T13803] uclogic: probe of 0003:5543:0081.0019 failed with error -71 [ 3428.209094][T13803] usb 4-1: USB disconnect, device number 103 01:39:35 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b000100000000090401000186ee0d0009058217", @ANYRESDEC], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 3428.374755][T16605] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 3428.444632][ T8836] usbhid 2-1:0.0: can't add hid device: -71 [ 3428.450692][ T8836] usbhid: probe of 2-1:0.0 failed with error -71 [ 3428.467331][ T8836] usb 2-1: USB disconnect, device number 115 [ 3428.524687][T13801] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 3428.532224][T13799] usb 3-1: new high-speed USB device number 41 using dummy_hcd 01:39:35 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x3264, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) [ 3428.591235][ T1382] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 3428.744663][T16605] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3428.753469][T16605] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3428.770236][T16605] usb 1-1: config 1 has no interface number 1 [ 3428.779486][T16605] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3428.786385][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3428.844638][ T1382] usb 5-1: Using ep0 maxpacket: 32 01:39:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3428.874694][T17279] usb 4-1: new high-speed USB device number 104 using dummy_hcd 01:39:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0xfffffffffffffd58, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7262, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0022220000000a6ba9b00bbaaa344364952e7b8453d30731d1d203000bb7d95b8c8505"], 0x0}, 0x0) [ 3428.915901][T13799] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3428.965267][ T1382] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 3428.974316][ T1382] usb 5-1: config 0 has no interface number 0 [ 3428.987857][T13801] usb 6-1: unable to read config index 0 descriptor/all [ 3428.991911][ T1382] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 52, changing to 9 [ 3428.996943][T13801] usb 6-1: can't read configurations, error -71 [ 3429.014404][ T1382] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 3429.023615][ T1382] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3429.035437][ T1382] usb 5-1: config 0 descriptor?? [ 3429.045392][T16605] usb 1-1: string descriptor 0 read error: -22 [ 3429.051553][T16605] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3429.064015][T16605] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3429.078423][ T1382] snd_usb_pod 5-1:0.1: Line 6 Pocket POD found [ 3429.104938][T13799] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3429.113974][T13799] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3429.124871][T13799] usb 3-1: Product: syz [ 3429.130723][T13799] usb 3-1: Manufacturer: syz [ 3429.135672][T13799] usb 3-1: SerialNumber: syz [ 3429.184677][ T8836] usb 2-1: new high-speed USB device number 116 using dummy_hcd [ 3429.254684][T17279] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3429.266072][T17279] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3429.283859][T17279] usb 4-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 3429.296306][ T1382] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now attached [ 3429.304160][T17279] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3429.327095][T17279] usb 4-1: config 0 descriptor?? [ 3429.374647][T13801] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 3429.434668][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3429.497042][T14184] usb 5-1: USB disconnect, device number 53 [ 3429.515998][T14184] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now disconnected [ 3429.544670][T16605] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3429.555219][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3429.575401][T16605] usb 1-1: USB disconnect, device number 111 [ 3429.583044][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3429.603083][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3429.616748][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3429.629852][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3429.640475][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3429.649705][ T8836] usb 2-1: config 0 descriptor?? [ 3429.774671][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3429.787209][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3429.803097][T13801] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3429.815439][T17279] isku 0003:1E7D:3264.001A: unknown main item tag 0x0 [ 3429.824632][T13801] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3429.828077][T17279] isku 0003:1E7D:3264.001A: hidraw0: USB HID v0.00 Device [HID 1e7d:3264] on usb-dummy_hcd.3-1/input0 [ 3429.856196][T13801] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3429.875186][T13801] usb 6-1: config 0 descriptor?? [ 3430.025348][T17279] isku 0003:1E7D:3264.001A: couldn't init struct isku_device [ 3430.032744][T17279] isku 0003:1E7D:3264.001A: couldn't install keyboard [ 3430.043793][T17279] isku: probe of 0003:1E7D:3264.001A failed with error -71 01:39:36 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) [ 3430.072127][T17279] usb 4-1: USB disconnect, device number 104 [ 3430.204659][ T8836] usbhid 2-1:0.0: can't add hid device: -71 [ 3430.210646][ T8836] usbhid: probe of 2-1:0.0 failed with error -71 [ 3430.228837][ T8836] usb 2-1: USB disconnect, device number 116 [ 3430.244697][T13801] usbhid 6-1:0.0: can't add hid device: -71 [ 3430.251603][T13801] usbhid: probe of 6-1:0.0 failed with error -71 [ 3430.263223][T13801] usb 6-1: USB disconnect, device number 6 [ 3430.270703][T13803] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 3430.304915][T13799] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3430.312593][T13799] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3430.332418][T13799] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3430.384677][T14184] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 3430.524677][T13803] usb 5-1: Using ep0 maxpacket: 32 01:39:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3430.666358][T13803] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 3430.674516][T13803] usb 5-1: config 0 has no interface number 0 [ 3430.687977][T13803] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 52, changing to 9 [ 3430.702575][T13803] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 3430.715308][T13803] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3430.724137][T13803] usb 5-1: config 0 descriptor?? [ 3430.732293][T13801] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 3430.746743][T14184] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3430.759366][T14184] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3430.772162][T14184] usb 1-1: config 1 has no interface number 1 [ 3430.778337][T14184] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3430.797114][T13803] snd_usb_pod 5-1:0.1: Line 6 Pocket POD found [ 3430.807484][T13802] usb 4-1: new high-speed USB device number 105 using dummy_hcd [ 3430.934687][ T8836] usb 2-1: new high-speed USB device number 117 using dummy_hcd [ 3430.949158][T13799] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3430.968266][T13799] usb 3-1: USB disconnect, device number 41 [ 3430.974586][T13799] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3431.006269][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3431.021918][T13803] snd_usb_pod 5-1:0.1: set_interface failed [ 3431.026425][T14184] usb 1-1: string descriptor 0 read error: -22 01:39:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000900)={@rand_addr, @remote}, 0x8) [ 3431.031109][T13803] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now disconnected [ 3431.039491][T14184] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3431.047412][T13803] snd_usb_pod: probe of 5-1:0.1 failed with error -71 [ 3431.073759][T14184] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3431.074449][T13803] usb 5-1: USB disconnect, device number 54 01:39:37 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 3431.145079][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3431.173884][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3431.185544][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3431.189038][T13801] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3431.204026][T13801] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3431.215963][T13802] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3431.232662][T13802] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3431.246404][T13801] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3431.262953][T13802] usb 4-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 3431.273877][T13802] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3431.282321][T13801] usb 6-1: config 0 descriptor?? [ 3431.291207][T13802] usb 4-1: config 0 descriptor?? 01:39:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 3431.315040][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3431.354512][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:39:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 3431.391698][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3431.405877][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3431.417017][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:39:38 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:39:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 3431.438691][ T8836] usb 2-1: config 0 descriptor?? 01:39:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000540)={'veth1_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 3431.574695][T14184] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3431.600025][T14184] usb 1-1: USB disconnect, device number 112 [ 3431.605371][T13802] isku 0003:1E7D:3264.001B: unknown main item tag 0x0 01:39:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @private}, 'hsr0\x00'}) 01:39:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) [ 3431.637582][T13802] isku 0003:1E7D:3264.001B: hidraw0: USB HID v0.00 Device [HID 1e7d:3264] on usb-dummy_hcd.3-1/input0 [ 3431.716379][T13802] isku 0003:1E7D:3264.001B: couldn't init struct isku_device [ 3431.739408][T13802] isku 0003:1E7D:3264.001B: couldn't install keyboard [ 3431.756317][T13802] isku: probe of 0003:1E7D:3264.001B failed with error -71 [ 3431.781779][T13802] usb 4-1: USB disconnect, device number 105 [ 3431.795220][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0x3 [ 3431.795281][T32716] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 3431.812450][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0xd [ 3431.819569][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0x0 [ 3431.832588][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0x0 [ 3431.841709][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0x0 [ 3431.851116][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0x0 [ 3431.858771][T13801] wacom 0003:056A:00D3.001C: unknown main item tag 0x0 [ 3431.870987][T13801] wacom 0003:056A:00D3.001C: Unknown device_type for 'HID 056a:00d3'. Assuming pen. [ 3431.881643][T13801] input: Wacom Bamboo 2FG 6x8 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:00D3.001C/input/input43 [ 3431.908508][T13801] wacom 0003:056A:00D3.001C: hidraw0: USB HID v0.00 Device [HID 056a:00d3] on usb-dummy_hcd.5-1/input0 [ 3431.986182][ T8836] usbhid 2-1:0.0: can't add hid device: -71 [ 3431.992179][ T8836] usbhid: probe of 2-1:0.0 failed with error -71 [ 3432.011733][ T8836] usb 2-1: USB disconnect, device number 117 [ 3432.014530][T13801] usb 6-1: USB disconnect, device number 7 [ 3432.214736][T32716] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3432.404929][T32716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3432.414132][T32716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3432.425922][T32716] usb 3-1: Product: syz [ 3432.430752][T32716] usb 3-1: Manufacturer: syz [ 3432.437048][T32716] usb 3-1: SerialNumber: syz 01:39:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0xfffffffffffffd58, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7262, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0022220000000a6ba9b00bbaaa344364952e7b8453d30731d1d203000bb7d95b8c8505"], 0x0}, 0x0) 01:39:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 01:39:39 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 01:39:39 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) 01:39:39 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 01:39:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) [ 3432.844665][T13802] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 3432.884696][T13801] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 3433.124757][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3433.204817][T13802] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3433.213541][T13802] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3433.229343][T13802] usb 1-1: config 1 has no interface number 1 [ 3433.238793][T13802] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3433.264749][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3433.275921][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3433.292920][T13801] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3433.309115][T13801] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3433.321395][T13801] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3433.333131][T13801] usb 6-1: config 0 descriptor?? [ 3433.514676][T13802] usb 1-1: string descriptor 0 read error: -22 [ 3433.521002][T13802] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3433.536797][T13802] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3433.564720][T32716] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3433.571183][T32716] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3433.591160][T32716] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3433.704685][T13801] usbhid 6-1:0.0: can't add hid device: -71 [ 3433.710699][T13801] usbhid: probe of 6-1:0.0 failed with error -71 [ 3433.727973][T13801] usb 6-1: USB disconnect, device number 8 [ 3434.024709][T13802] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3434.054116][T13802] usb 1-1: USB disconnect, device number 113 [ 3434.184715][T13801] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 3434.227598][T32716] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3434.244085][T32716] usb 3-1: USB disconnect, device number 42 [ 3434.253016][T32716] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3434.444682][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3434.585166][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3434.596066][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3434.608844][T13801] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3434.621735][T13801] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3434.632457][T13801] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3434.641366][T13801] usb 6-1: config 0 descriptor?? 01:39:41 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:39:41 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008a40)={0x0, [], 0x0, "17babaddde2242"}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000008a00)) 01:39:41 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:41 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000700)) 01:39:41 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) [ 3435.024651][T13802] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 3435.032270][T32716] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 3435.115887][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0x3 [ 3435.122788][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0xd [ 3435.144642][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0x0 [ 3435.151542][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0x0 [ 3435.158979][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0x0 [ 3435.166126][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0x0 [ 3435.172982][T13801] wacom 0003:056A:00D3.001D: unknown main item tag 0x0 [ 3435.181599][T13801] wacom 0003:056A:00D3.001D: Unknown device_type for 'HID 056a:00d3'. Assuming pen. [ 3435.194987][T13801] input: Wacom Bamboo 2FG 6x8 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:00D3.001D/input/input46 [ 3435.227320][T13801] wacom 0003:056A:00D3.001D: hidraw0: USB HID v0.00 Device [HID 056a:00d3] on usb-dummy_hcd.5-1/input0 [ 3435.328351][T13801] usb 6-1: USB disconnect, device number 9 [ 3435.404827][T13802] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3435.416436][T32716] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3435.425265][T32716] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3435.434199][T32716] usb 1-1: config 1 has no interface number 1 [ 3435.440401][T32716] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3435.604707][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3435.613816][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3435.628881][T13802] usb 3-1: Product: syz [ 3435.633111][T13802] usb 3-1: Manufacturer: syz [ 3435.644425][T13802] usb 3-1: SerialNumber: syz [ 3435.704776][T32716] usb 1-1: string descriptor 0 read error: -22 [ 3435.710977][T32716] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3435.728839][T32716] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:39:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0xfffffffffffffd58, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7262, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0022220000000a6ba9b00bbaaa344364952e7b8453d30731d1d203000bb7d95b8c8505"], 0x0}, 0x0) 01:39:42 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) 01:39:42 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 01:39:42 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000180)={0x0, 0x0}, 0x10) 01:39:42 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000180)={0x0, 0x0}, 0x10) 01:39:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x63d, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 3436.154729][T13801] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 3436.206248][T32716] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3436.232637][T32716] usb 1-1: USB disconnect, device number 114 [ 3436.424765][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3436.555087][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3436.566014][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3436.582738][T13801] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3436.599283][T13801] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3436.609762][T13801] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3436.622054][T13801] usb 6-1: config 0 descriptor?? [ 3436.784722][T13802] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3436.791327][T13802] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3436.798737][T13802] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3436.974730][T13801] usbhid 6-1:0.0: can't add hid device: -71 [ 3436.980823][T13801] usbhid: probe of 6-1:0.0 failed with error -71 [ 3436.989756][T13801] usb 6-1: USB disconnect, device number 10 [ 3437.217091][T13802] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3437.229183][T13802] usb 3-1: USB disconnect, device number 43 [ 3437.237516][T13802] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3437.494712][T13801] usb 6-1: new high-speed USB device number 11 using dummy_hcd 01:39:44 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:39:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 01:39:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 01:39:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:44 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) [ 3437.765313][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3437.894773][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3437.905743][T13801] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3437.921886][T13801] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3437.938078][T13801] usb 6-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [ 3437.950683][T13801] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3437.963971][T13801] usb 6-1: config 0 descriptor?? [ 3438.004697][T16605] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 3438.064709][T13802] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 3438.364803][T16605] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3438.373522][T16605] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3438.382511][T16605] usb 1-1: config 1 has no interface number 1 [ 3438.390237][T16605] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3438.465782][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0x3 [ 3438.472677][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0xd [ 3438.481451][T13802] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3438.494473][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0x0 [ 3438.501403][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0x0 [ 3438.509313][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0x0 [ 3438.516239][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0x0 [ 3438.523639][T13801] wacom 0003:056A:00D3.001E: unknown main item tag 0x0 [ 3438.530783][T13801] wacom 0003:056A:00D3.001E: Unknown device_type for 'HID 056a:00d3'. Assuming pen. [ 3438.540701][T13801] input: Wacom Bamboo 2FG 6x8 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:00D3.001E/input/input49 [ 3438.563113][T13801] wacom 0003:056A:00D3.001E: hidraw0: USB HID v0.00 Device [HID 056a:00d3] on usb-dummy_hcd.5-1/input0 [ 3438.636088][T16605] usb 1-1: string descriptor 0 read error: -22 [ 3438.642391][T16605] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3438.656116][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3438.676993][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3438.684977][T16605] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3438.690239][ T8836] usb 6-1: USB disconnect, device number 11 [ 3438.712053][T13802] usb 3-1: Product: syz [ 3438.726112][T13802] usb 3-1: Manufacturer: syz [ 3438.745674][T13802] usb 3-1: SerialNumber: syz 01:39:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:46 executing program 3: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x20280) 01:39:46 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 01:39:46 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 3439.174726][T16605] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3439.199294][T16605] usb 1-1: USB disconnect, device number 115 01:39:46 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x163, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) 01:39:46 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, &(0x7f0000000180)={'b', ' *:* ', 'wm\x00'}, 0xfffffffffffffdef) 01:39:46 executing program 5: io_setup(0x401, &(0x7f0000000000)=0x0) io_destroy(r0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 3439.894732][T13802] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3439.901216][T13802] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3439.923022][T13802] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3440.326545][T13802] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3440.356661][T13802] usb 3-1: USB disconnect, device number 44 [ 3440.362785][T13802] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 01:39:47 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:39:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:47 executing program 4: statx(0xffffffffffffffff, 0x0, 0x0, 0xc77e0024d4e5b592, 0x0) 01:39:47 executing program 3: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) shmat(r0, &(0x7f0000cd3000/0x1000)=nil, 0x0) mlock(&(0x7f0000cd2000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x0, &(0x7f0000000040)) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 01:39:47 executing program 5: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000003000/0x1000)=nil, 0x0) mlock(&(0x7f0000cd2000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) io_destroy(0x0) shmdt(r1) 01:39:47 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 01:39:47 executing program 4: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 01:39:47 executing program 3: timer_create(0x0, &(0x7f0000000180), 0x0) 01:39:47 executing program 5: mlock2(&(0x7f0000e31000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000cd2000/0x2000)=nil, 0x2000) mlock(&(0x7f0000cf5000/0x1000)=nil, 0x1000) mremap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mlock(&(0x7f0000ee9000/0x3000)=nil, 0x3000) 01:39:47 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x10000, 0x0) 01:39:47 executing program 3: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000004) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 01:39:47 executing program 5: eventfd2(0x0, 0xbb7c6ab7e005a0e7) [ 3441.154682][T32716] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 3441.534826][T32716] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3441.755134][T32716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3441.764265][T32716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3441.775564][T32716] usb 3-1: Product: syz [ 3441.779754][T32716] usb 3-1: Manufacturer: syz [ 3441.788885][T32716] usb 3-1: SerialNumber: syz [ 3442.944742][T32716] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3442.951313][T32716] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3442.958736][T32716] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3443.376795][T32716] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3443.406818][T32716] usb 3-1: USB disconnect, device number 45 [ 3443.421553][T32716] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 01:39:50 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:39:50 executing program 4: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000004) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000000000)) 01:39:50 executing program 5: mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:39:50 executing program 3: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000d8e000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)) mlock(&(0x7f0000de2000/0x4000)=nil, 0x4000) mremap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 01:39:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:50 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 01:39:50 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) 01:39:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{0x0, 0xea60}}, 0x0) 01:39:50 executing program 5: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) shmat(r0, &(0x7f0000003000/0x1000)=nil, 0x0) mlock(&(0x7f0000cd2000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x0, &(0x7f0000000000)) 01:39:50 executing program 3: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:39:50 executing program 5: eventfd(0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) gettid() getuid() openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 01:39:50 executing program 4: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) shmat(r0, &(0x7f0000cd3000/0x1000)=nil, 0x0) mlock(&(0x7f0000cd2000/0x2000)=nil, 0x2000) io_setup(0x0, &(0x7f0000000040)) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) io_setup(0x0, &(0x7f0000000000)) [ 3444.174733][T16605] usb 2-1: new high-speed USB device number 118 using dummy_hcd [ 3444.204720][T13801] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 3444.384717][T16605] usb 2-1: device descriptor read/64, error 18 [ 3444.564838][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3444.654800][T16605] usb 2-1: new high-speed USB device number 119 using dummy_hcd [ 3444.735175][T13801] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3444.744367][T13801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3444.755419][T13801] usb 3-1: Product: syz [ 3444.759879][T13801] usb 3-1: Manufacturer: syz [ 3444.765886][T13801] usb 3-1: SerialNumber: syz [ 3444.854719][T16605] usb 2-1: device descriptor read/64, error 18 [ 3444.974887][T16605] usb usb2-port1: attempt power cycle [ 3445.714719][T16605] usb 2-1: new high-speed USB device number 120 using dummy_hcd [ 3445.895889][T16605] usb 2-1: device descriptor read/8, error -61 [ 3445.908360][T13801] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3445.916452][T13801] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3445.923876][T13801] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3446.164768][T16605] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 3446.326854][T13801] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3446.334777][T16605] usb 2-1: device descriptor read/8, error -61 [ 3446.358575][T13801] usb 3-1: USB disconnect, device number 46 [ 3446.367279][T13801] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3446.464746][T16605] usb usb2-port1: unable to enumerate USB device 01:39:53 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:39:53 executing program 5: eventfd(0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) gettid() getuid() openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 01:39:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) 01:39:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "6e3672902f15ed29202a141e0118184cbb37834d3563ccbfd4e7953a4cf89f2edd45c1f882391209f1213deef04c1354ceb7b2e76a29c740066f893a749a84aa"}, 0x48, r0) socket$nl_generic(0x10, 0x3, 0x10) 01:39:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:53 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 01:39:53 executing program 5: eventfd(0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) gettid() getuid() openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 01:39:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x100800) 01:39:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r1) 01:39:53 executing program 5: eventfd(0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) gettid() getuid() openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 01:39:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x0) 01:39:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}]}) [ 3447.134731][ T8836] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 3447.364770][T13801] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 3447.504769][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3447.554711][T13801] usb 2-1: device descriptor read/64, error 18 [ 3447.686685][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3447.695725][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3447.703693][ T8836] usb 3-1: Product: syz [ 3447.708299][ T8836] usb 3-1: Manufacturer: syz [ 3447.713708][ T8836] usb 3-1: SerialNumber: syz [ 3447.824768][T13801] usb 2-1: new high-speed USB device number 123 using dummy_hcd [ 3448.014829][T13801] usb 2-1: device descriptor read/64, error 18 [ 3448.134792][T13801] usb usb2-port1: attempt power cycle [ 3448.844799][T13801] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 3448.864752][ T8836] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3448.871216][ T8836] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3448.878685][ T8836] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3449.014767][T13801] usb 2-1: device descriptor read/8, error -61 [ 3449.285009][T13801] usb 2-1: new high-speed USB device number 125 using dummy_hcd [ 3449.297988][ T8836] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 3449.323282][ T8836] usb 3-1: USB disconnect, device number 47 [ 3449.331498][ T8836] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 3449.454742][T13801] usb 2-1: device descriptor read/8, error -61 [ 3449.575925][T13801] usb usb2-port1: unable to enumerate USB device 01:39:56 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:39:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:39:56 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x40500) 01:39:56 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x3f, 0x2, 0x1, 0x8, @dev={0xfe, 0x80, [], 0x13}, @ipv4={[], [], @rand_addr=0x64010102}, 0xa1, 0x40, 0x4}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @sco={0x1f, @none}, @xdp={0x2c, 0x3, 0x0, 0x35}, @in={0x2, 0x4e24, @multicast1}, 0x20, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='macvtap0\x00', 0x2, 0x9}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) 01:39:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:56 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:39:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@tclass={{0x14}}, @pktinfo={{0x24, 0x11, 0x32, {@local}}}], 0x40}, 0x0) 01:39:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 01:39:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 01:39:56 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') 01:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(r2, 0x0, 0x8, 0x0) 01:39:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 3449.977109][ T34] audit: type=1107 audit(1607823596.760:666): pid=974 uid=0 auid=0 ses=4 subj==unconfined msg='âöV hÃÖ¡‡Ÿ¬À˜–e~2Ó†i}XcsX>!Š°qqãD„Èc9âÛ„%i‘cÌöƒ‚AByÜñB+c}Ê&ŠshÑ2Úd(e‘6¸dUƒs9œt«3Ÿï/VÜÐuPð帪zæŽcO9¸éë8„¯§Ûâiñ*Î0Äéì3ÞŒÝØ0¡ÅÑ‹ðÏŠž=øx‰ƒìŽ”Á¯ž‘'üo>¢Ò‹ÉpmØÝS¨ƒ=v-óhPóð©¼ÒTC>ü{Y¿ÁÅŸ–Mtp)Cm»ÿT&ÀÏ8âñàZoänïal5'”®ÒJ?o n€×У[œøæó¿bü’½8DžåTÌÊ“ÞaÍqF4ŸŒr‘(èøM‘mlk®„–}>‘†p’øzàxØTæKèèqvDa5bl…pi7µKŒŸm­>ÌAžU¥>ŽXò6šÏZeoÀÉC0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvram\x00', 0x430000, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000011c0), 0xc, &(0x7f00000012c0)={&(0x7f0000001340)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r6, @ANYBLOB="0800fcfffffffedbdf25070000"], 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x40000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r6, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:devicekit_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x5) ioctl$KDDISABIO(r2, 0x4b37) 01:40:02 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000080000280027911882"], 0x2c}}, 0x0) 01:40:02 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3456.022394][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.038680][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.059745][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.070899][ T1115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3456.096779][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.106540][T17279] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:40:02 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 3456.133375][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.162437][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.172831][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.180550][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.188084][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.196010][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.203501][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.228690][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.238597][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.246567][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.255759][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.263741][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.272515][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 01:40:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0xfffffffd}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 3456.280298][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.285235][T17279] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3456.288056][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.303000][T17279] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3456.306103][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.314046][T17279] usb 3-1: Product: syz [ 3456.325120][T17279] usb 3-1: Manufacturer: syz [ 3456.329906][T17279] usb 3-1: SerialNumber: syz [ 3456.347549][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.363773][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.371174][T16605] usb 1-1: new high-speed USB device number 116 using dummy_hcd 01:40:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "a5d30e710135aff95c63c73ee8c8ce1106ea6d358a5ce8441054869a40ccb2d9bee320c65a20b48d2f03a7e85169edd4cea0e4e10e13ed743ef937dedc83e511"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) [ 3456.383175][ T34] audit: type=1326 audit(1607823603.160:671): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=1130 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 [ 3456.435164][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 01:40:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "4bf887"}}) [ 3456.442598][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.467107][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.474500][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.475145][ T8836] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 3456.496158][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.503583][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.526753][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.534186][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.541676][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.550652][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.554784][T16605] usb 1-1: device descriptor read/64, error 18 [ 3456.558192][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.574309][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.581861][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.592272][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.599697][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.608492][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.616480][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.624378][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.634485][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.643196][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.653014][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.660763][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.670047][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.674741][ T8836] usb 2-1: device descriptor read/64, error 18 [ 3456.677605][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.692629][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.702743][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.711434][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.719392][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.730943][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.738628][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.746787][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.754175][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.764620][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.774912][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.785313][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.793845][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.802793][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.810893][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.820443][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.828153][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.834761][T16605] usb 1-1: new high-speed USB device number 117 using dummy_hcd [ 3456.837005][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.851652][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.862108][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.872758][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.895604][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.903019][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.913249][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.921864][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.931945][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.939573][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.947166][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.947439][ T8836] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 3456.954559][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.969623][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.977216][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.985234][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3456.992682][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.001705][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.012103][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.022157][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.030001][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.034765][T16605] usb 1-1: device descriptor read/64, error 18 [ 3457.037761][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.052761][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.064282][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.074770][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.083914][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.094172][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.103810][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.113745][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.123007][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.134587][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.143329][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.153762][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.154781][T16605] usb usb1-port1: attempt power cycle [ 3457.161400][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.168115][ T8836] usb 2-1: device descriptor read/64, error 18 [ 3457.174236][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.187759][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.195530][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.203035][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.212262][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.219991][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.227739][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.235577][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.243049][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.250781][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.258787][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.266449][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.273913][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.281667][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.290878][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.300509][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.306195][ T8836] usb usb2-port1: attempt power cycle [ 3457.308197][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.320931][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.329429][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.339480][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.347159][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.354639][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.363363][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.372253][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.383246][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.393696][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.402802][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.413237][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.422594][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.432905][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.440816][T13801] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 3457.451974][T13801] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 3457.477741][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.488000][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.497229][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.515229][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.526705][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.538810][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.546492][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.555198][T17279] cdc_ncm 3-1:1.0: bind() failure [ 3457.555456][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.567960][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.582473][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.584867][T17279] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 3457.594635][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.607706][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.616267][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.625560][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.625646][T17279] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 3457.640403][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.650371][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.656276][T17279] usbtest: probe of 3-1:1.1 failed with error -71 [ 3457.659661][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.675587][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.675652][T17279] usb 3-1: USB disconnect, device number 50 [ 3457.683091][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.699869][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.707679][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.719400][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.730313][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.741287][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.751361][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.759367][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.767145][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.778077][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.785838][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.793327][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.801126][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.809993][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.819584][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.827239][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.834923][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.842404][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.851469][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.859250][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.866935][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.876960][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.885549][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.892973][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.894721][T16605] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 3457.900592][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.916420][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.924521][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.932191][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.939962][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.947729][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.955619][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.964065][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.971825][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.979733][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.989673][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3457.999149][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.006872][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.014359][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.024467][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 01:40:04 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:04 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb"}}, 0x119) 01:40:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f00000002c0), 0x802800, &(0x7f0000000340)) [ 3458.036333][ T8836] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 3458.038803][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.056255][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.066713][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.077041][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.081814][T17279] hid-generic 0000:0000:0000.0021: item fetching failed at offset 0/1 [ 3458.093270][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.096068][T16605] usb 1-1: device descriptor read/8, error -61 [ 3458.112790][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.119388][T17279] hid-generic: probe of 0000:0000:0000.0021 failed with error -22 [ 3458.133679][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.149033][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.174728][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.182507][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.192562][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.202800][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.212839][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.221748][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.225486][ T8836] usb 2-1: device descriptor read/8, error -61 [ 3458.229434][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.243369][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.251157][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.258929][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.267206][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.274593][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.285701][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.293914][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.302607][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.310205][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.318666][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.326646][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.334206][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.341857][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.351163][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.361734][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.369351][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.377267][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.385513][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.385876][T16605] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 3458.392898][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.392971][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.415768][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.423914][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.431787][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.439369][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.447309][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.455940][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.463463][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.471092][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.480295][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.487985][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.495590][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.503220][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.505109][ T8836] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 3458.510884][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.526573][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.534854][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.542249][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.551065][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.560195][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.567860][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.576146][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.576374][T16605] usb 1-1: device descriptor read/8, error -61 [ 3458.583610][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.597441][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.606163][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.613633][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.624323][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.632224][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.642316][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.652712][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.661268][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.669250][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.676818][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.684186][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.692256][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.700713][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.705126][ T8836] usb 2-1: device descriptor read/8, error -61 [ 3458.708652][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.715804][T16605] usb usb1-port1: unable to enumerate USB device [ 3458.722023][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.735661][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.744292][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.751948][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.759972][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.768631][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.776164][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.783538][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.792701][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.803326][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.813582][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.822842][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.825783][ T8836] usb usb2-port1: unable to enumerate USB device [ 3458.830414][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.844020][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.851918][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.860474][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.870742][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.880841][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.890938][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.900993][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.910966][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.920793][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.930533][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.940436][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.950109][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.959876][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.969821][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.977810][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.985409][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3458.992779][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.000382][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.008664][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.019033][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.028629][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.038636][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.049229][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.068552][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.084722][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.092136][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.103610][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.111160][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.118772][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.126474][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.133843][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.144668][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.152690][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.163790][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.185090][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.192492][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.212334][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.227070][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.234862][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 01:40:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000440)) 01:40:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 01:40:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb"}}, 0x119) 01:40:06 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3459.242933][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.252437][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.261943][T13801] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 3459.274196][T13801] hid-generic 0000:0000:0000.0020: hidraw0: HID v0.00 Device [syz0] on syz1 01:40:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 3459.349633][T16605] hid-generic 0000:0000:0000.0022: item fetching failed at offset 0/1 [ 3459.369071][T16605] hid-generic: probe of 0000:0000:0000.0022 failed with error -22 01:40:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb"}}, 0x119) 01:40:06 executing program 3: socketpair(0x11, 0x3, 0x6, 0x0) 01:40:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb"}}, 0x119) [ 3459.467526][T14184] hid-generic 0000:0000:0000.0023: item fetching failed at offset 0/1 [ 3459.478229][T14184] hid-generic: probe of 0000:0000:0000.0023 failed with error -22 [ 3459.531841][T17279] hid-generic 0000:0000:0000.0024: item fetching failed at offset 0/1 [ 3459.541410][T17279] hid-generic: probe of 0000:0000:0000.0024 failed with error -22 [ 3459.584768][ T8836] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 3459.705979][T17279] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 3459.756051][T13802] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 3459.894739][T17279] usb 2-1: device descriptor read/64, error 18 [ 3459.944824][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3459.966295][T13802] usb 1-1: device descriptor read/64, error 18 [ 3460.114774][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3460.123866][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3460.134681][ T8836] usb 3-1: Product: syz [ 3460.139187][ T8836] usb 3-1: Manufacturer: syz [ 3460.147157][ T8836] usb 3-1: SerialNumber: syz [ 3460.166243][T17279] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 3460.234737][T13802] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 3460.364951][T17279] usb 2-1: device descriptor read/64, error 18 [ 3460.434762][T13802] usb 1-1: device descriptor read/64, error 18 [ 3460.484908][T17279] usb usb2-port1: attempt power cycle [ 3460.554763][T13802] usb usb1-port1: attempt power cycle [ 3461.204760][T17279] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 3461.264747][T13802] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 3461.354777][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3461.374739][ T8836] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 3461.394779][T17279] usb 2-1: device descriptor read/8, error -61 [ 3461.401048][ T8836] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 3461.424823][ T8836] usbtest: probe of 3-1:1.1 failed with error -71 [ 3461.432839][ T8836] usb 3-1: USB disconnect, device number 51 [ 3461.436414][T13802] usb 1-1: device descriptor read/8, error -61 [ 3461.684748][T17279] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 3461.714746][T13802] usb 1-1: new high-speed USB device number 123 using dummy_hcd 01:40:08 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) 01:40:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x1}}, 0xe8) 01:40:08 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 01:40:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x74a}, {0x6, 0x0, 0x0, 0xfffffffd}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:40:08 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 3461.874812][T17279] usb 2-1: device descriptor read/8, error -61 [ 3461.886711][T13802] usb 1-1: device descriptor read/8, error -61 [ 3461.907859][ T34] audit: type=1326 audit(1607823608.690:672): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=1243 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 [ 3462.004870][T17279] usb usb2-port1: unable to enumerate USB device [ 3462.004877][T13802] usb usb1-port1: unable to enumerate USB device [ 3462.098222][ T34] audit: type=1800 audit(1607823608.880:673): pid=1236 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=16345 res=0 errno=0 [ 3462.144737][ T8836] usb 3-1: new high-speed USB device number 52 using dummy_hcd 01:40:09 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:40:09 executing program 3: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x76812bccda801bd0) 01:40:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)) 01:40:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4040000) 01:40:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001040)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 01:40:09 executing program 4: shmget(0x1, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) 01:40:09 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000500)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 3462.545127][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3462.745007][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3462.754092][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3462.765119][ T8836] usb 3-1: Product: syz [ 3462.769593][ T8836] usb 3-1: Manufacturer: syz [ 3462.775992][ T8836] usb 3-1: SerialNumber: syz [ 3462.814754][T32716] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 3462.827780][T14184] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 3463.004756][T32716] usb 1-1: device descriptor read/64, error 18 [ 3463.094758][T14184] usb 2-1: Using ep0 maxpacket: 8 [ 3463.224855][T14184] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3463.235066][T14184] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3463.244093][T14184] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3463.256629][T14184] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3463.267143][T14184] usb 2-1: config 0 descriptor?? [ 3463.275466][T32716] usb 1-1: new high-speed USB device number 125 using dummy_hcd [ 3463.464784][T32716] usb 1-1: device descriptor read/64, error 18 [ 3463.584790][T32716] usb usb1-port1: attempt power cycle [ 3463.994855][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3464.014810][ T8836] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 3464.034770][ T8836] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 3464.054820][ T8836] usbtest: probe of 3-1:1.1 failed with error -71 [ 3464.063419][ T8836] usb 3-1: USB disconnect, device number 52 [ 3464.324832][T32716] usb 1-1: new high-speed USB device number 126 using dummy_hcd 01:40:11 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 01:40:11 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 01:40:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 3464.534782][T32716] usb 1-1: device descriptor read/8, error -61 [ 3464.744784][ T8836] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 3464.814921][T32716] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 3464.985072][T32716] usb 1-1: device descriptor read/8, error -61 [ 3465.104842][T32716] usb usb1-port1: unable to enumerate USB device [ 3465.125171][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3465.314793][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3465.324027][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3465.332066][ T8836] usb 3-1: Product: syz [ 3465.336294][ T8836] usb 3-1: Manufacturer: syz [ 3465.342100][ T8836] usb 3-1: SerialNumber: syz 01:40:12 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:40:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x50) 01:40:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:40:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x804) [ 3465.392893][T13801] usb 2-1: USB disconnect, device number 16 01:40:12 executing program 4: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0xeb2dcc91dc23fbc6) 01:40:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x50) 01:40:12 executing program 3: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) [ 3465.864775][T13801] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 3465.894786][T14184] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 3466.084749][T14184] usb 1-1: device descriptor read/64, error 18 [ 3466.104752][T13801] usb 2-1: Using ep0 maxpacket: 8 [ 3466.235004][T13801] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3466.245291][T13801] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3466.254281][T13801] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3466.265044][T13801] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3466.274775][T13801] usb 2-1: config 0 descriptor?? [ 3466.354821][T14184] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 3466.544875][T14184] usb 1-1: device descriptor read/64, error 18 [ 3466.558303][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3466.594896][ T8836] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 3466.614851][ T8836] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 3466.634798][ T8836] usbtest: probe of 3-1:1.1 failed with error -71 [ 3466.643003][ T8836] usb 3-1: USB disconnect, device number 53 [ 3466.664781][T14184] usb usb1-port1: attempt power cycle 01:40:13 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:40:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000280)) 01:40:13 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x3fa1b66cc2572796, 0x0) [ 3467.334759][T13801] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 3467.374775][T14184] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 3467.544873][T14184] usb 1-1: device descriptor read/8, error -61 [ 3467.734811][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3467.814754][T14184] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 3467.915196][T13801] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3467.924282][T13801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3467.935311][T13801] usb 3-1: Product: syz [ 3467.941323][T13801] usb 3-1: Manufacturer: syz [ 3467.948859][T13801] usb 3-1: SerialNumber: syz [ 3467.984797][T14184] usb 1-1: device descriptor read/8, error -61 [ 3468.104812][T14184] usb usb1-port1: unable to enumerate USB device 01:40:15 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:40:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e22, @empty}, 0x80) 01:40:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000000c0)=[{0x2}, {0x24f}, {0x6}]}) 01:40:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x80) [ 3468.451878][T13802] usb 2-1: USB disconnect, device number 17 01:40:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x4}, {0x6}]}) 01:40:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000400)="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", 0x122, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e20, @local}, 0x80) 01:40:15 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 3468.568076][ T34] audit: type=1326 audit(1607823615.350:674): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=1383 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 3468.914757][T13802] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 3468.934785][ T8836] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 3469.124757][ T8836] usb 1-1: device descriptor read/64, error 18 [ 3469.184780][T13801] cdc_ncm 3-1:1.0: bind() failure [ 3469.189883][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3469.224827][T13801] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 3469.244932][T13801] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 3469.264882][T13801] usbtest: probe of 3-1:1.1 failed with error -71 [ 3469.273104][T13801] usb 3-1: USB disconnect, device number 54 [ 3469.344788][T13802] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3469.354941][T13802] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3469.363886][T13802] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3469.376793][ T34] audit: type=1326 audit(1607823616.160:675): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=1383 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 3469.396190][ T8836] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 3469.397149][T13802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3469.417625][T13802] usb 2-1: config 0 descriptor?? 01:40:16 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:16 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000900)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) 01:40:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:40:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 3469.594772][ T8836] usb 1-1: device descriptor read/64, error 18 [ 3469.715045][ T8836] usb usb1-port1: attempt power cycle [ 3469.924920][T13801] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 3470.314781][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3470.424812][ T8836] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 3470.504811][T13801] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3470.514455][T13801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3470.522694][T13801] usb 3-1: Product: syz [ 3470.526925][T13801] usb 3-1: Manufacturer: syz [ 3470.532736][T13801] usb 3-1: SerialNumber: syz [ 3470.595059][ T8836] usb 1-1: device descriptor read/8, error -61 [ 3470.864801][ T8836] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 3471.035181][ T8836] usb 1-1: device descriptor read/8, error -61 [ 3471.155135][ T8836] usb usb1-port1: unable to enumerate USB device [ 3471.234785][T13801] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3471.241043][T13801] cdc_ncm 3-1:1.0: bind() failure [ 3471.257023][T13801] cdc_ncm 3-1:1.1: bind() failure 01:40:18 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:18 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000002400)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002500)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000fec000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000c9e000/0x4000)=nil, &(0x7f0000b06000/0x4000)=nil, &(0x7f0000f9a000/0x4000)=nil, 0x0}, 0x68) 01:40:18 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000600)={{0x3, 0xee01, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 01:40:18 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{'\x87\x05@'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 01:40:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3471.514116][T14184] usb 2-1: USB disconnect, device number 18 01:40:18 executing program 4: capget(&(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/79) 01:40:18 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000000c0)="bd7757ae4d681919008de23b86108656467db83beaabf290933041d46dbace2e07c34ebab7794993b10416df3b54a25ccc2662191611d1a2260b0d8ac7f6f13b8b51f045337b7d49515a3aa008146c1d48", 0x51, 0xfffffffffffffff8}, {0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5c2d252e2b2c2d3a233a4f2c292c7b2f2c2c2c2a2a2a252625282f5e2c2c7065726d69745f646972656374e96f2c726f6f74636f6e746578743d73746166665b75a800"]) clock_getres(0x0, &(0x7f0000000b40)) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) r0 = msgget(0x1, 0x100) msgctl$IPC_RMID(r0, 0x0) 01:40:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) [ 3471.964778][T14184] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 3472.004804][T13802] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 3472.204817][T14184] usb 2-1: Using ep0 maxpacket: 8 [ 3472.218039][T13802] usb 1-1: device descriptor read/64, error 18 [ 3472.325463][T14184] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3472.335605][T14184] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3472.348599][T14184] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3472.358318][T14184] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3472.367205][T14184] usb 2-1: config 0 descriptor?? [ 3472.407011][T14184] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3472.494815][T13802] usb 1-1: new high-speed USB device number 11 using dummy_hcd 01:40:19 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:19 executing program 4: getgroups(0x1, &(0x7f0000002100)=[0x0]) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002680)=""/4096) 01:40:19 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000200)='}', 0x1, 0x29b4b54b}], 0x0, 0x0) 01:40:19 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000000c0)="bd7757ae4d681919008de23b86108656467db83beaabf290933041d46dbace2e07c34ebab7794993b10416df3b54a25ccc2662191611d1a2260b0d8ac7f6f13b8b51f045337b7d49515a3aa008146c1d48", 0x51, 0xfffffffffffffff8}, {0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5c2d252e2b2c2d3a233a4f2c292c7b2f2c2c2c2a2a2a252625282f5e2c2c7065726d69745f646972656374e96f2c726f6f74636f6e746578743d73746166665b75a800"]) clock_getres(0x0, &(0x7f0000000b40)) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) r0 = msgget(0x1, 0x100) msgctl$IPC_RMID(r0, 0x0) [ 3472.640856][T32716] usb 3-1: USB disconnect, device number 55 [ 3472.686261][T13802] usb 1-1: device descriptor read/64, error 18 [ 3472.814938][T13802] usb usb1-port1: attempt power cycle [ 3473.074810][T32716] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 3473.444895][T32716] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3473.534806][T13802] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 3473.614818][T32716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3473.624098][T32716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3473.639750][T32716] usb 3-1: Product: syz [ 3473.643922][T32716] usb 3-1: Manufacturer: syz [ 3473.655024][T32716] usb 3-1: SerialNumber: syz [ 3473.715230][T13802] usb 1-1: device descriptor read/8, error -61 [ 3473.986166][T13802] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 3474.155188][T13802] usb 1-1: device descriptor read/8, error -61 [ 3474.274819][T13802] usb usb1-port1: unable to enumerate USB device [ 3474.354857][T32716] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3474.360882][T32716] cdc_ncm 3-1:1.0: bind() failure [ 3474.377397][T32716] cdc_ncm 3-1:1.1: bind() failure 01:40:21 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 01:40:21 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000000c0)="bd7757ae4d681919008de23b86108656467db83beaabf290933041d46dbace2e07c34ebab7794993b10416df3b54a25ccc2662191611d1a2260b0d8ac7f6f13b8b51f045337b7d49515a3aa008146c1d48", 0x51, 0xfffffffffffffff8}, {0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5c2d252e2b2c2d3a233a4f2c292c7b2f2c2c2c2a2a2a252625282f5e2c2c7065726d69745f646972656374e96f2c726f6f74636f6e746578743d73746166665b75a800"]) clock_getres(0x0, &(0x7f0000000b40)) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) r0 = msgget(0x1, 0x100) msgctl$IPC_RMID(r0, 0x0) 01:40:21 executing program 5: socket(0x10, 0x3, 0xef) 01:40:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3474.571354][T16605] usb 2-1: USB disconnect, device number 19 01:40:21 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000004840)='/dev/zero\x00', 0x4000, 0x0) 01:40:21 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000000c0)="bd7757ae4d681919008de23b86108656467db83beaabf290933041d46dbace2e07c34ebab7794993b10416df3b54a25ccc2662191611d1a2260b0d8ac7f6f13b8b51f045337b7d49515a3aa008146c1d48", 0x51, 0xfffffffffffffff8}, {0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5c2d252e2b2c2d3a233a4f2c292c7b2f2c2c2c2a2a2a252625282f5e2c2c7065726d69745f646972656374e96f2c726f6f74636f6e746578743d73746166665b75a800"]) clock_getres(0x0, &(0x7f0000000b40)) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x100) r0 = msgget(0x1, 0x100) msgctl$IPC_RMID(r0, 0x0) 01:40:21 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x1400) [ 3475.044804][T14184] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 3475.052462][T16605] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 3475.314805][T16605] usb 2-1: Using ep0 maxpacket: 8 [ 3475.444817][T14184] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3475.453665][T16605] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3475.463861][T14184] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3475.474055][T16605] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3475.487003][T14184] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3475.496080][T16605] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3475.505184][T16605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3475.513807][T16605] usb 2-1: config 0 descriptor?? [ 3475.556818][T16605] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:40:22 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) fsync(r0) 01:40:22 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x119a43, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') execveat(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 01:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000320001"], 0x24}}, 0x0) clock_gettime(0x0, &(0x7f0000006e00)) recvmmsg(r0, &(0x7f0000006c40)=[{{0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 3475.678859][T13802] usb 3-1: USB disconnect, device number 56 [ 3475.730016][ T1540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3475.757745][ T1540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3475.785190][T14184] usb 1-1: string descriptor 0 read error: -22 [ 3475.791379][T14184] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3475.808313][T14184] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3475.867362][T14184] usb 1-1: 0:2 : does not exist [ 3476.134807][T13802] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 3476.494829][T13802] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3476.665289][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3476.674441][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3476.689000][T13802] usb 3-1: Product: syz [ 3476.693174][T13802] usb 3-1: Manufacturer: syz [ 3476.708832][T13802] usb 3-1: SerialNumber: syz [ 3477.414835][T13802] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3477.420834][T13802] cdc_ncm 3-1:1.0: bind() failure [ 3477.442155][T13802] cdc_ncm 3-1:1.1: bind() failure 01:40:24 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:24 executing program 5: getitimer(0x7e16d72c7f9faa45, &(0x7f0000000140)) 01:40:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 01:40:24 executing program 3: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x733000) 01:40:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3477.625581][T14184] usb 1-1: USB disconnect, device number 14 [ 3477.633366][T13802] usb 2-1: USB disconnect, device number 20 01:40:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 01:40:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x18, 0x2d, 0x1}, 0x24}}, 0x0) 01:40:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000002380)={0x2020}, 0x2020) [ 3478.104780][T13802] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 3478.144800][T14184] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 3478.354929][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3478.504800][T14184] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3478.513500][T14184] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3478.515139][T13802] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3478.525459][T14184] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3478.549043][T13802] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3478.562122][T13802] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3478.574615][T13802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3478.587098][T13802] usb 2-1: config 0 descriptor?? [ 3478.629659][T13802] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:40:25 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 01:40:25 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 01:40:25 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:25 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r1, 0x0, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="c1a28209d5b365cafc483947b42e42768762180849eab8687a894e290b", 0x1d, 0x51f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="4ba99c89532f5b0d3e1fd439171af9b3a1d1308dc9116e8bc45a644b7422b32aa68d1cb0fd4d96edd9d0c2e77408a468f3bacebe93e4fb4fcaf05b69da38e4add757bf601dfc5d184a04686ead569a7c5182e092895d9bc8c0527b90814b13c30a23071f36a1bd6ce2002af08e6a5cfc8b6d172c557d2353f7e41e23d945eafcf4d5882f8a42a813cc674c82d1a706ef57516bfebec95319be737b80342542de95638992d7bc204e39890ddc913df61dccc6c292253ce96f93f909c1e266845192f8f4c608e2d3fef9dce9", @ANYRES32=r3, @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e16"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) fchmod(0xffffffffffffffff, 0x0) [ 3478.725768][T16605] usb 3-1: USB disconnect, device number 57 [ 3478.785093][T14184] usb 1-1: string descriptor 0 read error: -22 [ 3478.792503][T14184] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3478.818764][T14184] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3478.879717][T14184] usb 1-1: 0:2 : does not exist [ 3479.174778][T16605] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 3479.534810][T16605] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3479.704842][T16605] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3479.724047][T16605] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3479.740145][T16605] usb 3-1: Product: syz [ 3479.744310][T16605] usb 3-1: Manufacturer: syz [ 3479.756107][T16605] usb 3-1: SerialNumber: syz [ 3480.464816][T16605] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3480.470882][T16605] cdc_ncm 3-1:1.0: bind() failure [ 3480.488335][T16605] cdc_ncm 3-1:1.1: bind() failure 01:40:27 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:27 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r1, 0x0, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="c1a28209d5b365cafc483947b42e42768762180849eab8687a894e290b", 0x1d, 0x51f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="4ba99c89532f5b0d3e1fd439171af9b3a1d1308dc9116e8bc45a644b7422b32aa68d1cb0fd4d96edd9d0c2e77408a468f3bacebe93e4fb4fcaf05b69da38e4add757bf601dfc5d184a04686ead569a7c5182e092895d9bc8c0527b90814b13c30a23071f36a1bd6ce2002af08e6a5cfc8b6d172c557d2353f7e41e23d945eafcf4d5882f8a42a813cc674c82d1a706ef57516bfebec95319be737b80342542de95638992d7bc204e39890ddc913df61dccc6c292253ce96f93f909c1e266845192f8f4c608e2d3fef9dce9", @ANYRES32=r3, @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e16"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) fchmod(0xffffffffffffffff, 0x0) 01:40:27 executing program 3: syz_emit_ethernet(0xfffffffffffffdc7, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fb68af", 0x58, 0x0, 0x0, @dev, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @private2, @mcast1, @ipv4={[], [], @multicast2}, @private2]}]}}}}}, 0x0) 01:40:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4a, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="c1a28209d5b365cafc483947b42e42768762180849eab8687a894e290b5e93980fb6398944859b926da96e60d0d7332e83f7c6004818445cf0", 0x39, 0x51f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x2f, 0x2, 0x6, 0x9, 0x34, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x15}, 0x7800, 0x7800, 0x0, 0x1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="4ba99c89532f5b0d3e1fd439171af9b3a1d1308dc9116e8bc45a644b7422b32aa68d1cb0fd4d96edd9d0c2e77408a468f3bacebe93e4fb4fcaf05b69da38e4add757bf601dfc5d184a04686ead569a7c5182e092895d9bc8c0527b90814b13c30a23071f36a1bd6ce2002af08e6a5cfc", @ANYRES32=r1, @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e16"], 0x3c}}, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000500)) 01:40:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3480.694089][T13802] usb 2-1: USB disconnect, device number 21 [ 3480.703624][T16605] usb 1-1: USB disconnect, device number 15 01:40:27 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r1, 0x0, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="c1a28209d5b365cafc483947b42e42768762180849eab8687a894e290b", 0x1d, 0x51f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="4ba99c89532f5b0d3e1fd439171af9b3a1d1308dc9116e8bc45a644b7422b32aa68d1cb0fd4d96edd9d0c2e77408a468f3bacebe93e4fb4fcaf05b69da38e4add757bf601dfc5d184a04686ead569a7c5182e092895d9bc8c0527b90814b13c30a23071f36a1bd6ce2002af08e6a5cfc8b6d172c557d2353f7e41e23d945eafcf4d5882f8a42a813cc674c82d1a706ef57516bfebec95319be737b80342542de95638992d7bc204e39890ddc913df61dccc6c292253ce96f93f909c1e266845192f8f4c608e2d3fef9dce9", @ANYRES32=r3, @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e16"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) fchmod(0xffffffffffffffff, 0x0) 01:40:27 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:40:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 01:40:27 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:40:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42, 0x0) [ 3481.144798][T16605] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 3481.204833][T13802] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 3481.474791][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3481.505118][T16605] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3481.513847][T16605] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3481.523968][T16605] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3481.624811][T13802] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3481.635035][T13802] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3481.648036][T13802] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3481.660030][T13802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3481.668976][T13802] usb 2-1: config 0 descriptor?? [ 3481.717230][T13802] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:40:28 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) [ 3481.764836][T16605] usb 1-1: string descriptor 0 read error: -22 [ 3481.771142][T16605] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3481.791425][T16605] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3481.795483][T13802] usb 3-1: USB disconnect, device number 58 [ 3481.857786][T16605] usb 1-1: 0:2 : does not exist [ 3482.234798][T13802] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 3482.604838][T13802] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3482.775158][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3482.784276][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3482.795817][T13802] usb 3-1: Product: syz [ 3482.800292][T13802] usb 3-1: Manufacturer: syz [ 3482.806247][T13802] usb 3-1: SerialNumber: syz [ 3483.514827][T13802] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3483.520899][T13802] cdc_ncm 3-1:1.0: bind() failure [ 3483.539621][T13802] cdc_ncm 3-1:1.1: bind() failure 01:40:30 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e24020107040000"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:40:30 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r1, 0x0, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="c1a28209d5b365cafc483947b42e42768762180849eab8687a894e290b", 0x1d, 0x51f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="4ba99c89532f5b0d3e1fd439171af9b3a1d1308dc9116e8bc45a644b7422b32aa68d1cb0fd4d96edd9d0c2e77408a468f3bacebe93e4fb4fcaf05b69da38e4add757bf601dfc5d184a04686ead569a7c5182e092895d9bc8c0527b90814b13c30a23071f36a1bd6ce2002af08e6a5cfc8b6d172c557d2353f7e41e23d945eafcf4d5882f8a42a813cc674c82d1a706ef57516bfebec95319be737b80342542de95638992d7bc204e39890ddc913df61dccc6c292253ce96f93f909c1e266845192f8f4c608e2d3fef9dce9", @ANYRES32=r3, @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e16"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) fchmod(0xffffffffffffffff, 0x0) 01:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 01:40:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3483.753252][T13802] usb 2-1: USB disconnect, device number 22 [ 3483.785997][T13799] usb 1-1: USB disconnect, device number 16 01:40:30 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="bab6c2a33af33a0b9caab60fe1168f730d539b0794c241744facfcc32f3d2a1870c0", 0x22, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000010c0)={@local={0xac, 0x14, 0x0}}, 0xc) 01:40:30 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0x0}}, 0x14) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x40}, 0x0) 01:40:30 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 01:40:30 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)=""/246, &(0x7f0000000000)=0xf6) [ 3484.254839][T13802] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 3484.262596][T13799] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 3484.504814][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3484.645206][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3484.654047][T13802] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3484.664178][T13799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3484.684471][T13802] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3484.700365][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3484.712511][T13802] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3484.724975][T13799] usb 1-1: config 1 has no interface number 1 [ 3484.731111][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3484.751080][T13802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3484.762285][T13799] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3484.775704][T13802] usb 2-1: config 0 descriptor?? 01:40:31 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:31 executing program 4: r0 = syz_open_dev$hiddev(&(0x7f0000000180)='/dev/usb/hiddev#\x00', 0x7, 0x220c01) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x7fffffff, 0x181000) syz_usb_connect(0x6, 0xc26, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x5b, 0xd7, 0x1c, 0x0, 0x856, 0xac18, 0x88f7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc14, 0x3, 0x3, 0x5, 0x0, 0x7, [{{0x9, 0x4, 0xcf, 0x67, 0xf, 0x98, 0xb4, 0x71, 0x1, [@hid_hid={0x9, 0x21, 0x401, 0x20, 0x1, {0x22, 0x3f0}}], [{{0x9, 0x5, 0x8, 0x4, 0x400, 0x4a, 0x2, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x2}, @generic={0x89, 0x0, "749c9f34e823a73a801cd0aadeb93e9bb46ed0b88ad5c556178b3bd0c7457521f7ca276bf6bf70696a386da081baa76c5e8a9167e31830bc75374a13f9b69b9b7f963a0179ca5d4f954bdce3acb2036d72b35e0be3da6aa30b0d0c0b3649102296d4d9e3480a24faabfd330d4ddf34d4f8dc888a902e53ab254d2284fb2d52dd50cacbdbfd9a03"}]}}, {{0x9, 0x5, 0xe, 0x8, 0x20, 0x3, 0x9, 0x80, [@generic={0xe1, 0x7, "5ebe07c71d69906e0f977cfe4ba2d115604631965e9f44a1ad3d46c68af4ccf5fb0aa82e9ebe627f787837fefd237150e3e66b7fc7f19cc6c8b6b3b05fc1dc5bdb0b380c923178a955fa7545a7195875d05a09d622cf0a21b9fa5f027eb5686d1694f83015356eeba69254cfa423685ae281944da54c1e0ca9b3fa1981557fba2d843125755d7af30e90b8a5653254b3a165b00a9858c9a66933e6be3beae182bdd79132add92cb9d1b79a76f894f03dd9bff75618cb4e3588c19a2f5fe3bb2df6fd79f7dc771212cd1a804cb249c99124e8fc24e14d710f8ab64913977169"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x400, 0xd0, 0x2, 0x13}}, {{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x9, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x8597}, @generic={0xca, 0x23, "5f45d1adc94056c44c015c033528183ac83fe78e4b6d04c6e161bd81108bbc0e8aaa929b110883270a4ff84d1579cebbd5eb8f36c9bf79a56a5abc17c3618b8cbbac461a5136cfbb9bc46d1fa1ee1983cb0ca2c281a503213f9bc4899c89def1b9e6f7c32ba49772b7424451fba94070558153b4fdf4f19ef0747732d107ded003a22176cbeebadb41b079b1c1e8b87935f2cc391fed12976085776ef7febe42ef18d441397dc4d9f0b61d813731a5a3a4903fd803776ece7ad00ca8b35d4ac83c21f5a620ba7d4e"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x6, 0x94, 0x9}}, {{0x9, 0x5, 0xb, 0x2, 0x50, 0x2, 0x7a, 0x80, [@generic={0x76, 0x30, "325f9a792b9a53b9263075b7acdf0dfbb9160bb3dfcf93842cf33b01aba9848172ad210ead5cab6419753031e40606402f5f27b213cd0ab92a7a0ec693c96ecdb9bf35bd028859984abca9698a3858b38001771f64a8c2ea83eb5fa1192619dd1ad19aba2255b31793248b746ef854f41da6dce5"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xa7}]}}, {{0x9, 0x5, 0x8, 0x3, 0x8, 0xfc, 0x98, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7f, 0x7ff}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xb9}]}}, {{0x9, 0x5, 0x80, 0x4, 0x8, 0xf9, 0x0, 0x81}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x5, 0xfe, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x1ff}, @generic={0x35, 0x6, "019a0749a590edb627ce18d8654fdede4114ff95133c542169fffc27d806e98dbbcf16c36be61ac322d7324af4d68efe3a153d"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x5, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x8975}]}}, {{0x9, 0x5, 0x0, 0x3, 0x3ff, 0x81, 0x9, 0x3}}, {{0x9, 0x5, 0x5, 0xa89a0ad804ddbf72, 0x40, 0x4, 0xe, 0x40, [@generic={0x3a, 0x1, "b610b18b7851a3e1bb4b07d77bb11589fe4a320f0601770c29d9ea07ac0e5a628189e005756b74b980b04ef087796ab942fd2db08d3998c0"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x7, 0xf1, 0x3}}, {{0x9, 0x5, 0xc, 0x3, 0x7bf, 0xd4, 0x51, 0xc4}}, {{0x9, 0x5, 0x3, 0x1, 0x3ff, 0x40, 0x6}}]}}, {{0x9, 0x4, 0xa1, 0x5, 0xb, 0x58, 0x2f, 0xf6, 0x1, [@uac_as={[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x7, 0x4, 0x40, 0x6, "", 'd'}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x1, 0x8, 0x51, '^', 'aR'}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x1, 0x4d, 0x80, "1c3a30914eed"}, @as_header={0x7, 0x24, 0x1, 0xff, 0x40, 0x1001}]}, @uac_as={[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x3f, 0x2, 0xf7, 0x9, "2e7d44e1c11f69"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x3e, 0x3, 0x6, 0x5, "5d7d6dea1c91"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x1, 0x20, 0x20, "", "8d"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x81, 0x1003}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x8001, 0xb8, 0x0, "b8123909eeed"}]}], [{{0x9, 0x5, 0x1, 0x3, 0x3ff, 0x0, 0x8, 0x3, [@generic={0x36, 0xb, "903f2018e82fca853836f5a4952a59507b841ae37f5c51d2908cec91a392b7e3eae147a02ac71ca7868a240cec19e206052838cc"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x20, 0x2, 0x6c, [@generic={0xf1, 0x21, "25a097ee688aae4eff479d72383615812129f6b5754e533626608d1bc59cc6d83ac1711b2f3c9f3d5dd58be834647d9cd0c9193d0387a22286d92e83731adb578cb353a5585992b121a0c1132488ad23dc0e0f92f4fded1ba410418f48fc8b450c2f32697988f37951f5cb75f0916a2c4785e5e78162d0a40e1fe56be60bcc1f8db628e4f278428ba90451dc96b5b016f86e7431bc0cea59838afe44f784d95e64be9c51645e8fcb06bc72ac3ae6db8dd70b5c3481baeca0358a9f7dd803f5d5611b7a6aece9a18e12df475d1fb90ed6b1dd1bb89686354acbcadcf46af24c4b2f0104c81f15a09abe8bd0d72af63e"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x5, 0x2, 0xee, [@generic={0xdf, 0x4, "e4ae4fbbe85faacf1c998133a79c5c5aac33fb565670fc2a4f81b45e40b59a782d98386a6d308b4a2d3cdd517017cb11352994c1e0fcf4c190298442aa9505232d3132b113f3cffaf5d3504349a9d09314b5fbb12b6b6085d261f903101ba3c5b64690c5d45b1d343878e2dcd6bcf5e1a7b13f9c102e217c0901fc0b887971bb02589dba91363e62c65900d98d49ba17a9f16e89bf7322a819b7d210e07b5734770adb4ec07f5ca7c3b1ca7e368c8e34d56de43466b348fb8d6b79e05e92cf284f225d56c89801994bfedbe272210fbacb092d643952f881a52d04d670"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x608, 0x5f, 0x3f, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xff, 0x6}, @generic={0x75, 0x11, "b281117bc729251364355787a69dd8f4555fd195db0bb63be084adbcdd0f9737042600b12dcf369d1296bce000133b6c6c2e0965c56bd3c6498a044ee852cbeda097fdbfdb4adc15e0e5832f033131a91c6ddd6079a6860f1fab38e1bf96074fff7d1cd863152dc4605bb12f6bb3d70076ebe1"}]}}, {{0x9, 0x5, 0x2, 0x4, 0x20, 0x9, 0xdc, 0x43}}, {{0x9, 0x5, 0x6, 0x3, 0x20, 0x0, 0x0, 0x38, [@generic={0x29, 0x23, "871518bebcddf6c69db1de35d59ed117f822630b9bd663d0f097d11bd58aaeea8f24f6f81e2773"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x1, 0x9f, 0x3}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x0, 0xfa, 0x1f}}, {{0x9, 0x5, 0xa, 0x1, 0x10, 0x3f, 0x20}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x4, 0x4, 0xfa, [@generic={0xaa, 0x3, "f05f8e7b5fe6fabf4e7745b7bb38b46d19deb457977983bfc66e68395af6930dc5233badccd3c62f2b58ccfd6c7ea54f19c705e957c53164c479f9b261d02eb7672be646ada0ff9119f19f5fba245af3e0e3faf2dc2f637fffbf71a74c50aafc2cd621d463ac77bb41d5b38239755a10d48ce064f7ae99ad92598c0a16dbf347e3e2674399159a6ecd5ea9095f1ccfc38baa401ab4dfe84c7fbb0c1babd5b2ccb8b07d7eb328b821"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x200, 0x3, 0x20, 0x4, [@generic={0xf4, 0x8, "9937697b7077500e71dbe4909f491c100c899ad06aad3767f9ce714ee1a0a31b535692b195f86ee5f5db3cbc161ae3c28a0c4510473dda67ac2e9d80d1bd679a88273f04a0f58d3883d1bfb7909a592e809740e5704a2876eb5cbe7935ed95a4054bf1b2730ed85ea819fbdc2cf4962b9346f783f4376b93f28aeec3f13f0f550e9346545dbb995d8f631a7d600bbf77af7f665d3cb276ea4af15a4b3ce215ed3508a701da68e0ad214a4f8d25b7ab2d7d2cd663b7b63811449d5862f7037f0516a8086dc20ff5578f604e58cf184c711c25b6ed839c017d6e8128552e4c6b040428ed7052ae2a4dd0f595dc441ab174c15c"}, @generic={0xf2, 0x7, "68b10ba5f10eb0c068844b594a84c78d7169967882e04805b9db3b79c361ff8be8e7929f91d70d45110f561861e682904d12690369344012be8a031786bc7220c6e358e5e04c0a14cf1ba09199fa3fcdb8da75d6fedf09779368bb59c2da141b95f5c4d7cd85e55a85256556c051ad4357b3b8bab6af075c8d2e165cab8d8bd8deb31be8ae61e0e50166b4d160bbac9645bd4914bc765dd9cbd8507632e733d3761b66ce82c3751911aa4b4e472c9bb5c7fda38d7af4117eb97d84a999fbd1267d7ebb22680acfbd2770fd3266e7d6c0d5eef53c043060df72c0b8ab2b4180aacd6696f3599de4a755eebd135055d2ea"}]}}]}}, {{0x9, 0x4, 0x25, 0x6f, 0x5, 0x96, 0xec, 0x11, 0x80, [@uac_as], [{{0x9, 0x5, 0xf, 0x10, 0x0, 0x3, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x3cc}]}}, {{0x9, 0x5, 0x1, 0xc, 0x20, 0xb7, 0xfd, 0x3, [@generic={0xe3, 0x0, "08e8e6b2e270a8c0af78c7e35daa7fc9cd5cbea63ed3c7fa2941b8ad5202423bc699ad96f36b1d7770f0a069f19ed216b81bc8164ce1b2a268013df99fc04c8cd3f5cce67b2dee732507d10e73cca41e9f91522a413daa07a64f509939de0fc39f5c4ca776d03d724fa917ef917ec65de912adac57cdc1fd36c60bc6ad3c347b6e4b859f1eadc1ea3138672b929ebc5d4451e0e4b4e9218a6adbf31bf857ac527dd7f04a000a9108ca474b60859b6f8f727774f51b7d488a748113cfa0c47b1584a2a8af8d5f7837da384a7b7054d7271a98183255b7f7e1f079ec7f1309677a6f"}, @generic={0xc4, 0xb, "6b0f2422158261bb08f414167c9aea7622af779eba2bca9b3b62a656ca4bf9d6f802be9090e71adc816bc6fae82984fc293c29e2e892675c6ced95b483e4d65142a29f2fe35055a4c902e1d60529a87a87775ddb1165b66f9dfc142160b1cd43fa9b38396d782701a9f4acf0f3c1562f7fc9ab238e629ae3775ed7109bc3d06cfd10a1477d36c27b5a12fbafd25d6c88ac55a57b695d7979d2c10f8d3ccf27b20826c7724381f1c48308fbfdf879993aa86a4f5e6515d7c413d4a45acdfaccd5b823"}]}}, {{0x9, 0x5, 0x6, 0x3, 0x8, 0x1, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8, 0x46}, @generic={0x31, 0x0, "904a6f98b37338b4ef18721946dbfb4fe89013cb0e659d7016e69dba052fa44976e3ea7b684f755912272bb26a121b"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x200, 0x6, 0x6, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x468, 0x2, 0x8d, 0x40}}]}}]}}]}}, &(0x7f00000013c0)={0xa, &(0x7f0000000fc0)={0xa, 0x6, 0x201, 0x81, 0x7, 0x0, 0x10, 0xca}, 0x59, &(0x7f0000001000)={0x5, 0xf, 0x59, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x6, 0x4, 0x1}, @generic={0x4a, 0x10, 0xa, "0200f841374b86d6db7f936d9437d9db07b5905fc687d158027157b1f629b878668f9ef3a69f378777c1911fc299fe4f23673bb998be04407e3763d39ee14a8ac15f0409e78bae"}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x421}}, {0x68, &(0x7f00000010c0)=@string={0x68, 0x3, "08c8c8ac334a71a622bfe942c49cddbf038387705e1659d361dea5299c120375a63dfa2d4e46333cbe6acaa36794d2141e98f43bd6ed8ba304414bbf3c3689ac9ad1448fc149873c532f950390037bae56bf451db09a0c20450fe70ab59be436d2208faee72e"}}, {0x52, &(0x7f0000001140)=@string={0x52, 0x3, "df5dc55e0bc70b9075c455d487f157a904efb392560a6ea20d2131c5283b3401e7d0ffdb3e5a77ea429b1f6bb7da6c7e9d672cc8ed4eb1a5d5419f2bc799d93488ed17183d619a130579c00e4adfdc23"}}, {0x4, &(0x7f00000011c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0xba, &(0x7f0000001200)=@string={0xba, 0x3, "a65be0d8b9cba08abd8c5dbe006a92abdca6105b3f8f3c7964424d749a035c30e5b1d770b7a8452eb92015178214cdf218aa054afa38d5563f82cec03068ae8c7ff511bb6215c58dc065aa7599019db9aefda23ee127ffd28f93d600906e0e62e09b245e8436740caab6e8dff2e945c0607918b9b9b2337a5fe17abb090b2273a791d3a88bc2a227b1f2fc0f2a56b6edfbf14e6ed998c81db1473ee52de38a04e9e15ff43d13d7235a8b5bb5306bd2ffca080d1cf281bd5e"}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x98, &(0x7f0000001300)=@string={0x98, 0x3, "e6f8a42cf5f7984fa059f2929ff564d624e882f7b85ab35af32b5c129282920c7dc5ad94084a6598264791e7674a8e6c239230e416081ea32ee4e062a3d6548e2d5c3808c4bdcff80d5252d779e56ce3a0a70eb231f441b5482aa00b9e62bac313e0f4f953b7792452493c1f828242af9de275ae86e181d5ae0895cc71558b70fe53fd39cd9776ce54970be841fa132ceb966aca55ec"}}]}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000001440)={0xffffffff, 0x905, 0x7f, 0x74, 0x5, 0x1f}) r2 = syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x400000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000014c0)=""/186) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000001580)=[0x68c, 0x5]) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000001600)={0xf6, "1eb3c8a1f3887a49783e1d8628d52fc09c2d25d56102f0f64221d02a33a3a936372ac8ac37324bec9a1bc83d9b1a74849da121a1e487780d8e6f4fb8a08bc6c076563c2741b14720c141062bca288bdc4b4a1b1ce326cf8dc6c4431ce9b48256dbbb34689370d6d2fbd565e9e90220ef8e9cdaece6b637f488e14945ede660474f9c7b0066eaf3c11be013aace12e43715515914eccbf3d658cfda5af601ec6339549949569c1ad151ba52079d91917b2212f1bdbc9428e59c956c3054c659175025365c925fb071c439b4b55b3464eddb80fca9443b92e6d09081e0bb3f293f117f54422c8af3d47471eda81b6578b4f06e686929b4"}) r3 = syz_open_dev$hiddev(&(0x7f0000001700)='/dev/usb/hiddev#\x00', 0x100000001, 0x622000) ioctl$HIDIOCGVERSION(r3, 0x80044801, &(0x7f0000001740)) [ 3484.836858][T13802] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3484.844221][T16605] usb 3-1: USB disconnect, device number 59 [ 3485.054943][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3485.061256][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3485.070359][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3485.254820][T16605] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 3485.614892][T16605] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3485.785185][T16605] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3485.794286][T16605] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3485.809957][T16605] usb 3-1: Product: syz [ 3485.814114][T16605] usb 3-1: Manufacturer: syz [ 3485.825298][T16605] usb 3-1: SerialNumber: syz [ 3486.514876][T16605] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3486.520997][T16605] cdc_ncm 3-1:1.0: bind() failure [ 3486.528852][T16605] cdc_ncm 3-1:1.1: bind() failure 01:40:33 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e24020107040000"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:33 executing program 3: syz_open_dev$evdev(&(0x7f0000000a00)='/dev/input/event#\x00', 0x0, 0x80000) 01:40:33 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8f43f9de7c8a737f06a5f7207e191bfa"}]}}) 01:40:33 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:40:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3486.819188][T13802] usb 2-1: USB disconnect, device number 23 [ 3486.842096][ T8836] usb 1-1: USB disconnect, device number 17 01:40:33 executing program 3: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x85, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x0, 0x1, 0x0, 0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000001fc0)) [ 3487.164888][T13799] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 3487.177943][T16605] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 3487.214813][T14184] usb 4-1: new high-speed USB device number 106 using dummy_hcd [ 3487.274795][T13802] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 3487.304838][ T8836] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 3487.454920][T16605] usb 6-1: Using ep0 maxpacket: 8 [ 3487.466508][T14184] usb 4-1: Using ep0 maxpacket: 32 [ 3487.514818][T13802] usb 2-1: Using ep0 maxpacket: 8 [ 3487.615973][T14184] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3487.626148][T14184] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3487.635117][T13802] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3487.635137][T13802] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3487.635173][T13802] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3487.646205][T14184] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3487.682701][T14184] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3487.684546][T13802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3487.697418][T16605] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3487.704306][T13799] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3487.729999][T13802] usb 2-1: config 0 descriptor?? [ 3487.736922][T13799] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3487.738556][ T8836] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3487.753786][T13799] usb 5-1: Product: syz [ 3487.755895][ T8836] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3487.763666][T13799] usb 5-1: Manufacturer: syz [ 3487.778035][T13799] usb 5-1: SerialNumber: syz [ 3487.782223][ T8836] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3487.788108][T13802] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3487.802116][ T8836] usb 1-1: config 1 has no interface number 1 [ 3487.820319][ T8836] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3487.835912][T13799] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 3487.853132][ T8836] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 01:40:34 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3487.902792][T13802] usb 3-1: USB disconnect, device number 60 [ 3487.916018][T14184] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3487.925090][T16605] usb 6-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 3487.938790][T14184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3487.947319][T16605] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3487.956681][T14184] usb 4-1: Product: syz [ 3487.961564][T16605] usb 6-1: Product: syz [ 3487.967673][T14184] usb 4-1: Manufacturer: syz [ 3487.974089][T16605] usb 6-1: Manufacturer: syz [ 3487.978912][T14184] usb 4-1: SerialNumber: syz [ 3487.984392][T16605] usb 6-1: SerialNumber: syz [ 3488.007589][ T1908] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3488.037380][T16605] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 3488.164839][ T8836] usb 1-1: string descriptor 0 read error: -22 [ 3488.171060][ T8836] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3488.181644][ T8836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3488.240509][T16605] usb 6-1: USB disconnect, device number 12 [ 3488.355193][T13802] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 3488.414830][T13799] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 3488.564839][T14184] usb 4-1: 0:2 : does not exist [ 3488.574911][T14184] usb 4-1: USB disconnect, device number 106 [ 3488.621723][T32716] usb 5-1: USB disconnect, device number 55 [ 3488.714841][T13802] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3488.884833][T13802] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3488.894263][T13802] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3488.908980][T13802] usb 3-1: Product: syz [ 3488.913131][T13802] usb 3-1: Manufacturer: syz [ 3488.923952][T13802] usb 3-1: SerialNumber: syz [ 3489.024815][T13801] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 3489.145956][T14184] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 3489.264823][T13801] usb 6-1: Using ep0 maxpacket: 8 [ 3489.404811][T14184] usb 4-1: Using ep0 maxpacket: 32 [ 3489.444859][T13799] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 3489.451955][T13799] ath9k_htc: Failed to initialize the device [ 3489.459380][T32716] usb 5-1: ath9k_htc: USB layer deinitialized [ 3489.466417][T13801] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3489.534894][T14184] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3489.545178][T14184] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3489.554097][T14184] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3489.564588][T14184] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3489.624825][T13802] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3489.631089][T13802] cdc_ncm 3-1:1.0: bind() failure [ 3489.636460][T13801] usb 6-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 3489.650830][T13802] cdc_ncm 3-1:1.1: bind() failure [ 3489.657469][T13801] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3489.677970][T13801] usb 6-1: Product: syz [ 3489.686825][T13801] usb 6-1: Manufacturer: syz [ 3489.691711][T13801] usb 6-1: SerialNumber: syz [ 3489.738509][T13801] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 3489.774849][T14184] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3489.785579][T14184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3489.793673][T14184] usb 4-1: Product: syz [ 3489.805822][T14184] usb 4-1: Manufacturer: syz [ 3489.810427][T14184] usb 4-1: SerialNumber: syz 01:40:36 executing program 4: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000003cc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x3, 0x1, 0x0, 0x0, 0xb4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xc7}, [@input_terminal={0xc}, @extension_unit={0x7, 0x24, 0x8, 0x0, 0x0, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x6, 0x4, {0x7, 0x25, 0x1, 0x2, 0x0, 0x401}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}, @as_header={0x7}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x2, 0x8, 0x0, "0e"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x1, 0x80}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1f, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 3489.835861][ T1908] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3489.847798][T32716] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 3489.874786][ C1] raw-gadget gadget: ignoring, device is not running 01:40:36 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e24020107040000"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3489.903338][T13801] usb 1-1: USB disconnect, device number 18 [ 3489.912970][ T8836] usb 2-1: USB disconnect, device number 24 01:40:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:40:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB="0600000000000000df250100000008000100ce026e93d2ef1b283c8322ee21ca24989ccd6ca99f7e40f207cd1424fe0d8a5c3c5983c696b32a526c07c0b51bfbcf7886a3890d9a280563276e847323e955ff8ec3eec437ac7dd772f9242a745c73ff1954c67ed4e7d25f5cfea914946361055114a0f97239a55d9b5395eafa8ecbb7133907140acd38dca89d8f899ddf9c0d4f5e45743b4f4854ae002252a697f886c0002d7a6700d68133e22e3327ad64d4926f6ef27046d5b1f09107000000fc000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="3c00010024000100656e61626c656400000000000000af000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="3c00010024000100656e61626c656400"/26, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008001000034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000400040038", @ANYRES32=0x0, @ANYRES32], 0x414}, 0x1, 0x0, 0x0, 0x48000}, 0x8080) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0xffff, 0x74, 0x10001, 0x0, 0x0, "9ca79998da2c80733f99efa3ec059b0127fba5"}) dup3(r0, r1, 0x0) dup2(r2, r3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 3489.950087][T13803] usb 6-1: USB disconnect, device number 13 01:40:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x107, 0xa, 0x0, 0x0) [ 3490.124942][T14184] usb 4-1: 0:2 : does not exist 01:40:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB="0600000000000000df250100000008000100ce026e93d2ef1b283c8322ee21ca24989ccd6ca99f7e40f207cd1424fe0d8a5c3c5983c696b32a526c07c0b51bfbcf7886a3890d9a280563276e847323e955ff8ec3eec437ac7dd772f9242a745c73ff1954c67ed4e7d25f5cfea914946361055114a0f97239a55d9b5395eafa8ecbb7133907140acd38dca89d8f899ddf9c0d4f5e45743b4f4854ae002252a697f886c0002d7a6700d68133e22e3327ad64d4926f6ef27046d5b1f09107000000fc000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="3c00010024000100656e61626c656400000000000000af000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="3c00010024000100656e61626c656400"/26, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008001000034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000400040038", @ANYRES32=0x0, @ANYRES32], 0x414}, 0x1, 0x0, 0x0, 0x48000}, 0x8080) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0xffff, 0x74, 0x10001, 0x0, 0x0, "9ca79998da2c80733f99efa3ec059b0127fba5"}) dup3(r0, r1, 0x0) dup2(r2, r3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 3490.150784][T14184] usb 4-1: USB disconnect, device number 107 01:40:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB="0600000000000000df250100000008000100ce026e93d2ef1b283c8322ee21ca24989ccd6ca99f7e40f207cd1424fe0d8a5c3c5983c696b32a526c07c0b51bfbcf7886a3890d9a280563276e847323e955ff8ec3eec437ac7dd772f9242a745c73ff1954c67ed4e7d25f5cfea914946361055114a0f97239a55d9b5395eafa8ecbb7133907140acd38dca89d8f899ddf9c0d4f5e45743b4f4854ae002252a697f886c0002d7a6700d68133e22e3327ad64d4926f6ef27046d5b1f09107000000fc000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="3c00010024000100656e61626c656400000000000000af000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="3c00010024000100656e61626c656400"/26, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008001000034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000400040038", @ANYRES32=0x0, @ANYRES32], 0x414}, 0x1, 0x0, 0x0, 0x48000}, 0x8080) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0xffff, 0x74, 0x10001, 0x0, 0x0, "9ca79998da2c80733f99efa3ec059b0127fba5"}) dup3(r0, r1, 0x0) dup2(r2, r3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 01:40:37 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) lseek(r1, 0x0, 0x4) 01:40:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB="0600000000000000df250100000008000100ce026e93d2ef1b283c8322ee21ca24989ccd6ca99f7e40f207cd1424fe0d8a5c3c5983c696b32a526c07c0b51bfbcf7886a3890d9a280563276e847323e955ff8ec3eec437ac7dd772f9242a745c73ff1954c67ed4e7d25f5cfea914946361055114a0f97239a55d9b5395eafa8ecbb7133907140acd38dca89d8f899ddf9c0d4f5e45743b4f4854ae002252a697f886c0002d7a6700d68133e22e3327ad64d4926f6ef27046d5b1f09107000000fc000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="3c00010024000100656e61626c656400000000000000af000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="3c00010024000100656e61626c656400"/26, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008001000034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000400040038", @ANYRES32=0x0, @ANYRES32], 0x414}, 0x1, 0x0, 0x0, 0x48000}, 0x8080) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0xffff, 0x74, 0x10001, 0x0, 0x0, "9ca79998da2c80733f99efa3ec059b0127fba5"}) dup3(r0, r1, 0x0) dup2(r2, r3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 3490.326406][T32716] usb 5-1: device descriptor read/64, error -32 01:40:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x107, 0xc, 0x0, 0x0) [ 3490.378704][T13801] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 3490.416108][ T8836] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 3490.594839][T32716] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 3490.674821][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3490.744832][T13801] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3490.753606][T13801] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3490.770706][T13801] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3490.784088][T13801] usb 1-1: config 1 has no interface number 1 [ 3490.793863][T13801] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3490.810458][T13801] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3490.815219][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3490.836846][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3490.847363][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3490.857659][ T8836] usb 2-1: config 0 descriptor?? [ 3490.899856][ T8836] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:40:37 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3490.976592][ T8836] usb 3-1: USB disconnect, device number 61 [ 3491.064841][T13801] usb 1-1: string descriptor 0 read error: -22 [ 3491.071322][T13801] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3491.082342][T13801] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3491.115084][T32716] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3491.124375][T32716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3491.136109][T32716] usb 5-1: Product: syz [ 3491.144588][T32716] usb 5-1: Manufacturer: syz [ 3491.157213][T32716] usb 5-1: SerialNumber: syz [ 3491.195378][T32716] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 3491.406064][ T8836] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 3491.765152][T32716] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 3491.804885][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3491.968612][ T2033] udc-core: couldn't find an available UDC or it's busy [ 3491.975603][ T2033] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3491.984431][ T2033] udc-core: couldn't find an available UDC or it's busy [ 3491.996790][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3491.997238][ T2033] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3492.014356][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3492.020659][T13799] usb 5-1: USB disconnect, device number 57 [ 3492.031155][ T8836] usb 3-1: Product: syz [ 3492.038941][ T8836] usb 3-1: Manufacturer: syz [ 3492.045041][ T8836] usb 3-1: SerialNumber: syz 01:40:39 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x13, r0, 0x10000000) [ 3492.521056][ T2156] udc-core: couldn't find an available UDC or it's busy [ 3492.529584][ T2156] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3492.544018][ T2156] udc-core: couldn't find an available UDC or it's busy [ 3492.552999][ T2156] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3492.754830][ T8836] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3492.760980][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3492.773850][ T8836] cdc_ncm 3-1:1.1: bind() failure [ 3492.804863][T32716] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 3492.811772][T32716] ath9k_htc: Failed to initialize the device [ 3492.824531][T13799] usb 5-1: ath9k_htc: USB layer deinitialized 01:40:39 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c09240202040001008007240104060210"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x98000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1}, 0xc) 01:40:39 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000002180)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000002900)=[{&(0x7f0000002340)="dc", 0x1}, {&(0x7f00000025c0)='t', 0x1}, {&(0x7f0000002680)='\n', 0x1}], 0x3}, 0x40) 01:40:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp]}, &(0x7f0000000240)='GPL\x00', 0x1, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:40:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3492.958765][T14184] usb 2-1: USB disconnect, device number 25 [ 3492.991614][T13803] usb 1-1: USB disconnect, device number 19 01:40:39 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 01:40:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x2) 01:40:39 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_setup(0x48cb, &(0x7f0000000900), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 01:40:39 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000080)) 01:40:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3493.414834][T13803] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 3493.434875][T14184] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 3493.704827][T14184] usb 2-1: Using ep0 maxpacket: 8 [ 3493.775076][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3493.783758][T13803] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3493.799623][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3493.811939][T13803] usb 1-1: config 1 has no interface number 1 [ 3493.821543][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3493.837631][T13803] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3493.845298][T14184] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3493.863957][T14184] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3493.873028][T14184] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3493.886520][T14184] usb 2-1: config 0 descriptor?? [ 3493.928534][T14184] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:40:40 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:40 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000080)) [ 3494.013495][T32716] usb 3-1: USB disconnect, device number 62 [ 3494.094855][T13803] usb 1-1: string descriptor 0 read error: -22 [ 3494.101255][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3494.115948][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3494.416261][T32716] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 3494.775089][T32716] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3494.944875][T32716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3494.954006][T32716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3494.968573][T32716] usb 3-1: Product: syz [ 3494.972738][T32716] usb 3-1: Manufacturer: syz [ 3494.983364][T32716] usb 3-1: SerialNumber: syz [ 3495.685421][T32716] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 3495.691469][T32716] cdc_ncm 3-1:1.0: bind() failure [ 3495.701068][T32716] cdc_ncm 3-1:1.1: bind() failure 01:40:42 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c09240202040001008007240104060210"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:42 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/ipc\x00') 01:40:42 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 01:40:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000080)) 01:40:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3496.024089][T17279] usb 2-1: USB disconnect, device number 26 [ 3496.046288][T13799] usb 1-1: USB disconnect, device number 20 01:40:42 executing program 4: perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:40:42 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) 01:40:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000080)) 01:40:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 01:40:43 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x1d}, 0x10) [ 3496.474838][T17279] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 3496.494826][T13799] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 3496.714863][T17279] usb 2-1: Using ep0 maxpacket: 8 [ 3496.835405][T17279] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 3496.849709][T17279] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3496.860577][T17279] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3496.871793][T17279] usb 2-1: config 0 descriptor?? [ 3496.885338][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3496.894172][T13799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3496.907426][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3496.916550][T13799] usb 1-1: config 1 has no interface number 1 [ 3496.917015][T17279] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3496.922704][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3496.954459][T13799] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 01:40:43 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:43 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x1) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) [ 3497.052376][T17279] usb 3-1: USB disconnect, device number 63 [ 3497.245125][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3497.251308][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3497.267572][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:40:45 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c09240202040001008007240104060210"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:45 executing program 5: syz_open_dev$dri(0x0, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) 01:40:45 executing program 4: socket(0x18, 0x0, 0x4) 01:40:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000840)) 01:40:45 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef174760000000000001090224000100000000090400000203000200092100000001222200090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3499.089517][ T8836] usb 1-1: USB disconnect, device number 21 [ 3499.126138][T17279] usb 2-1: USB disconnect, device number 27 01:40:45 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000180)) 01:40:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8001) 01:40:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000840)) 01:40:46 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000840)) 01:40:46 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x1) write$UHID_INPUT(r0, &(0x7f0000000500)={0x8, {"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", 0x1000}}, 0x1006) 01:40:46 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 3499.534831][T17279] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 3499.574862][ T8836] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 3499.774832][T17279] usb 2-1: Using ep0 maxpacket: 8 [ 3499.895542][T17279] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3499.905377][T17279] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3499.924898][T17279] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3499.934315][T17279] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3499.942590][ T8836] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3499.951434][ T8836] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3499.963870][T17279] usb 2-1: config 0 descriptor?? [ 3499.968924][ T8836] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3499.979501][ T8836] usb 1-1: config 1 has no interface number 1 [ 3499.987025][ T8836] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3500.002701][ T8836] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3500.019198][T17279] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3500.264869][ T8836] usb 1-1: string descriptor 0 read error: -22 [ 3500.271158][ T8836] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3500.286602][ T8836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:40:49 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef174760000000000001090224000100000000090400000203000200092100000001222200090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:40:49 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x3f, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 01:40:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') 01:40:49 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3502.178719][ T8836] usb 2-1: USB disconnect, device number 28 [ 3502.188968][T13799] usb 1-1: USB disconnect, device number 22 01:40:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000840)) 01:40:49 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001180)={@map}, 0x14) 01:40:49 executing program 4: pipe(&(0x7f0000006200)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 01:40:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002400)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:40:49 executing program 3: pipe(&(0x7f0000006200)) 01:40:49 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000600)) 01:40:49 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4044072, 0xffffffffffffffff, 0x0) [ 3502.442131][ T2478] can: request_module (can-proto-0) failed. [ 3502.456943][ T2478] can: request_module (can-proto-0) failed. [ 3502.654822][ T8836] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 3502.674804][T13799] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 3502.894836][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3503.014851][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3503.024696][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3503.045233][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3503.062077][T13799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3503.075670][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3503.084712][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3503.088046][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3503.119570][ T8836] usb 2-1: config 0 descriptor?? [ 3503.120500][T13799] usb 1-1: config 1 has no interface number 1 [ 3503.143545][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3503.172569][T13799] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3503.187548][ T8836] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3503.444885][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3503.451271][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3503.466964][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:40:52 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 01:40:52 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60"], 0x0) 01:40:52 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') 01:40:52 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef174760000000000001090224000100000000090400000203000200092100000001222200090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3505.243984][T13803] usb 2-1: USB disconnect, device number 29 [ 3505.275379][T13799] usb 1-1: USB disconnect, device number 23 01:40:52 executing program 5: socket(0x1e, 0x0, 0x3) 01:40:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000002040)="ce21703f3f3a800e7ff953092b536db8", 0x10) 01:40:52 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) 01:40:52 executing program 5: pipe(&(0x7f0000000000)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 01:40:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000023c0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 01:40:52 executing program 3: epoll_create(0x7) [ 3505.694864][T13803] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 3505.724857][T13799] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 3505.934867][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3506.054873][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3506.064646][T13803] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3506.083678][T13803] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3506.092874][T13803] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3506.104342][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3506.113184][T13799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3506.123740][T13803] usb 2-1: config 0 descriptor?? [ 3506.130128][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3506.139141][T13799] usb 1-1: config 1 has no interface number 1 [ 3506.146608][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3506.160716][T13799] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3506.172938][T13803] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 3506.414880][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3506.421336][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3506.432063][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3507.444935][T13801] Bluetooth: hci2: command 0x0406 tx timeout 01:40:55 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 01:40:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 01:40:55 executing program 4: pipe(&(0x7f0000000d40)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 01:40:55 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3508.307847][ T8836] usb 2-1: USB disconnect, device number 30 [ 3508.338866][T13799] usb 1-1: USB disconnect, device number 24 01:40:55 executing program 4: pipe(&(0x7f0000002b00)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 01:40:55 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000440)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1b6cf4", 0xe47, 0x2f, 0x0, @local, @private0, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "ec4fd038f83c28b6b952c5ee4e68423812ccd95888a93207c676f4967087dbb08eebaac7f4402d56d561188c2cc08a14c45273e8d0bcade8e360458031a75d51650485f28fc1e540eec146842c5d0314b9"}}}}}}}, 0x0) 01:40:55 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040), 0x4) 01:40:55 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000440)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1b6cf4", 0xe47, 0x2f, 0x0, @local, @private0, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "2ec05adc42cac4a16bfac2017e468449a23378ea45ea175b18b6ec8f7808d40228d9fcde0493c576e7f102ddf6af2395207ec60121640dac2309ea81a3e677878d1a6e7c82cc86e8dcf547ce9dfc0fa6fa29c600f7185dae0760d6aa0201bbcda812686121a5e04c28b376276c8036f44d4ceae70d07481e2bc2c7c343349971a484ad0a1063242f5f8f19598bae657571f58f7b536e21ced22416cf8991b1ebffe8a75fd61e78b8cb8916daa715e70e62dccffbbbec2798bd6f100c6eff5cf0052a68be101be6d7a25dd1c9904dad1d33b01cc0b2c8fe515feade2d8288befde9f3fa645973de380c25c72b66ada0d4398f00ee66b5625c3f01764568a81fde125dbe66ef89a38d1de46ae9c0b0ea36c0c406f4490d4c7cb6d59d49fbd705e4e073e70bbb171f25b98abd6331b1150e7dd82bf3d284bb0e491af6d18bb3b1d1221a3b948e53ff7dfcd99adb23429347a522429635a4c9f1142284e32ac54cf475a755968e081fb9de85025c7530b1dd4a85608c73656ac8f403db9ae6618c1c592c01112b34c9c24b98ecd866bf2654ef67c136526278a5c90e261da4f3bfa7d3a11da90807271d3b5e8c2fbffceb3adbb48821d95028223654a29a50a4471d3b021de51ada07f31b29d7074f429c4693b86d7df29d4202af0a53f703631c4d74be7b4b37cd2e52c8e2742a4cb7e4979b9fbe24cb93514868ca61e8ad47bd2dfd8d15a2da31f4cd723be4dc8eb664135b5f7c00795ccc9652353d9309393b968a36b64987f7a7f95daa3ff6c79b4696927d40efc366b9f8a599b10219df932fdb760a85ea5fae33ecff71dcc223c7fe710749247a6b65e804ec42357e1aedc20700ff8461f94635ebd724022aaf0fee28ee929b80a663386fca147a644932d9b64663652038dc52baf6e1d24a09f6ac9b202e227639e1edcc36198fbede47b36f5ee44303d94a559b10ddc319b49ab9d099a215c165b62e7e11098e307bca934c4316aac6b99d50d6ad7b0e1b8699956926ea2aed63f933b6e3ed1b3be9b341ca41c37ee016cca291c964dfa568d88e43043acfb9599b0076deb1febcfda2e38043fe9542434c1dd17ea509fd95551f09cc89d08e02c9b13d834753dbeba66a3ec41e8c1c60346ff424ffcde0b6566f47a7f76811854907e43bd7c17e8599308a8de19a63a19ec51e6dc517b0b9b3ccbfdb64703b4cbcee356245da84e201d95b2f6e39ad1ef882cd6fd502e56850ae870df44891ad76fc0a892020da2f93ef610ff94db2a0cc1dc22d2e462b7957b0b2e23a36e9db46266db1c76d85fcdb19c7d7b4bc7575b6ddc667113dd15225ecd6b1f419e8cdcb5e771ff4088866a80f61262f301de11e94b3806d7ebee2581418add0891031829153b1476170a7a3f2c26a38165eb62644cba2bb53db623ea3a98c7816e059bc95b1b8e609d26510ab3061ae42d6e077d65f020d70faa7377e980964d7e56b6683717419f5ad45b2912126b2a4aa96f6e4db148b979578313a22ac4110295e62e479471b0231fc04cb2ec3f22f363fd711e958662479631d34cf48b2ac2db4ea06907f55735e6de6b05ad47d3fa1301a2f29193fd390e9f65c38d830e7967ab54bb80b02de3b21fedbe43d577c4039a7d3a7497fe7bb21c5266ca2ffbdb36b9971b7742f4725bfa93326bc682496980f3225df8d8a904cfa4c2110fb2f27db5dbbc9089c9058be142decd53556122e02b7359c221eb79854d0fdf3c1b0d681198d5fc8fad1c8f1bc0e5b7c12f1c1ec833c873583926b67543e13f08dae4f3fa3f27ae5327a322215ad028dcf7bf02baf57a68e7b00bd6c1fe044d2766fa78d0ef5e768903eebc43a84c2afb32b9182bb3c30ed83347c46db1cb70c519f07a4c9acc7c830c68049b9fc7be62a2226f601f4adde26c16b098b47cf6892ab88d2404eef9b5722221b479e78cdddf4ef7ad1bc8535895308b48cf07de3a50b426ae257b2716d1abf3753342056644c48cae9a970b7d9e39591904682dca6680289418c0e7f0bfe6d54514fb34d3c625f5231b8de7c8be001d98c680e8b2ca371528644956ab9126c9126557b8f4aa94d205e2b2b9e0a82f8a86c9b3be11ec704882b0d4056bcfc4d4b88b5e0f7417451a39fdcba8e0f264b20a16ef095b3fccc0813f1ee4fa2088e46801b15c7ad0323051d6a598c2303cc570feb5ef6a7b848bb8a27769a960466657c800674039451c522c27555e74f2043d953329238c35c14130fed784ef3dc1f399d87ef22b0562de9954f831c0c29bfed6288f4fc0b7ce28cb2ac94e7f9277bb4bca87eaa698cffa89f50fd0b52c95a9adfa7dca5c35f56fd43309e2b3698bb45ae162f8750a1384fbd6c3d080293f07176e062668eababaf63f08cb90adf995dbe09750cdca8d99a2ae574a385618a89209865fa6a174959c13834efea4de78ae63d8bcbced38b81af5ed43e4afb62ee5e2dac77e023026c16362d7d46a3f78351d9925e5e00ac5cd257c03d781d1371f458dfb5f5e0ea145650ead534e5f453c82a58ba4994dc3b38d07bd933558893a22c11f6d5de81c0e672f61c7bc2e185fcc1944dbae74b73bfc398b94e9cbb357a74c825da156a53828b7027af41dc5234d04584fab0e0519b44710aba5a305e4c8e149e71effa20647a81fd4f2e3e6ceff0586fec362b3932412895a466465bf98e1fed51f69bf49008e13cf71704de5c8f5b0837451b922d30b3d3a77d73d7fdbb68cf8ff46be516869c04894b4deded5c0b858d84aca05c41174e25136be12d269b2194aee9288ac53c97c5a1a92901ee755ae9e4e906def7c187f89edad707cae2970d38b5e23320cbeffd824f970fb592f8c0ab0cabdcce0f1113d8343d062e7ffb60e741386b5162bfabcd6f6225429441144711a2f3d2dbcbd60e725d615357fb2b9b1b20d1a38a8d46c47bde0f3176ba44f63dadeb857d7815232f7dc0dedf5b51431258b3168095079924711572b53c767db4470d109a9672cfe34b43ca83415002c3d23feae77a9800db4c74133c17c1770c647af09d85c9a73e2acae69710b8a8c152b0cdd82dfc0ae3c6626e92b33f17195e69e5ef315c3bf05811efc71f644b592a80a57fa7afc7b6115eeddd1825bddd003499a3a82d4838af75e15917026f115f4df1291175a0c7278aabd104ad9357887888d18e611f3b89d0de9338ba40e22c367c22f720b3e489ee375232394587734e7129cd83eef3c578721c20a36b5a709c698719f1ad35f2477c3a5ba33a826c1de0f5e821365790fb8b3cfe585ea0d3da27c2c619be98599aed1e25cfb61cca7ea6e2d489a9b3da0cbba957dd466354e31903c41b0da78156533c3d5cfd9fe5af7454f8b31a0a19c9f527aa1c60920b97f8e5cf7c6722ab759b84ccd62c3efca2bac31acf21947d78850a11f64338f3d7710d1848aa2c3beb5f3351f8041b8016498626c9b73f5d3a2a946dc9aa6a9be9d90d9e72398d24285673c2d0459df56ef2b03902e02602a0728b4f071fde417bb697f2d76cb527a0ce51454e2ea944a07586cd78bbfcc1b6a99922fb4988e7915ac4c8a565fe97182ce6cb7ed5d30f5dea4fca74948ae1445607e126a52b9efaeb75b319d0dbe12283f7aaa5500bb7b2b4b7ac2d5c8e6319e29dce098c620d325a77bb89ca5f587e70e626e341647fca9cafba65f396a0237d852b5d849850eb4a95df56d840c28f9eb36902eaf24022f32a169c504baeb0d54e9c259e360a371233ffc6237d2f5c5d363cf22e0385de73c3bcddeec484fecd97af68f14d0fa02c480adf4affa3afef404f0833f0237855e9233c7827ed19caba85940a5ccf9796df8ebfee2855d0f0670aea7df177ab84707f6e5584d0efab97c3c49317dcdf566c483add2d9b16dc8a4dc614835832183b609a1696800e38df0aee0f805a1278a282d75b825e2f495dd83914a7f2cd808b210496bd0f86df4b4b17d8ff53b5dc92ff922ba5e9ce216e2c9f04a55f389d94a2fc528051c27b9bfa19b7af58a8dbc52c4df484190eeae74b626115da9503e9d8dbc453303612a9a067c56e9bfbec93cf6e497c85d876afbf71e5f7e7c1151818ce4a9eb934acbf57d55d5b8ea9a90d1bc3d242922aea30f1d6a70a54ea2dfa55351db378bb995b8f9a9301deaca039dc7b75485f721df2676584bcccb58201d2b392250c5f58461e956b87d43d7b190531e3f97e405608178234f00c43eb8f92a8ca08f14af89b846b7c8988709153ede79101fa6c73776ef00290ba97a3703b6ace5ba62121ee8090fe085bc94031840bc65182df418ad70e099097a3999f6c3917b9bc89c3b62682a3b091ccda1ffe5a91bbe666f9a21b90b4cd6e46651594e0b82e455c5971764c7d452115cf906b0eb17a201f14c1e928c3fb50ce2ea83de849b63ac3a70de294eb48a73459cc8f3ed95b6b5c1ddd28763ad4cb864bb70863f82bc1dcdf58d6649c84f1d236c832e9a92bc13d2c5665a8e0140d4260563a7852355c75c7b93a7e39b43cae61e8831f947631e8a1c03ed1ff12cb7a5c5b9ed012166cdcf84950ebfed5a8164a6258aaf454b5aa13c2490988aba9c76892b6557c92aa538ef22db5b83e281f77ea55b525fa644e81348db26f0267fb334e30dcac1500c70423df5f3d1131e6dfad50866a720a956170f6b4812280b0b3636dfc33b36a4d9ac61ee26ad8272d82275f5b626d89adf0cea0a4741b5b153c5a8d54df62aa91febd66afa890adc5b2ae50720d544522e6a6378bd0d6773a51302a82a5318858fe1eb0f8a91d0dc871b180996aa7e683208047f63bdd1627c07ad025fbe9e24ba768f401768e8aa8194b493309e2f9e34a0bf7da0afcbd8f67d9c48469faee3cd826701c5839bce8088da32ffc6b44475c131c9b94144a40983ac34873c4ac4492422704409b0eb80e2bc9e74d97eee28cb7ba36e3e596bd2e6330a349ad89616a6b"}, {}, {}, {0x8, 0x6558, 0x0, "ec4fd038f83c28b6b952c5ee4e68423812ccd95888a93207c676f4967087dbb08eebaac7f4402d56d561188c2cc08a14c45273e8d0bcade8e360458031a75d51650485f28fc1e540eec146842c5d0314b9"}}}}}}}, 0x0) 01:40:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03"], 0xa) 01:40:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000002980)={&(0x7f0000002840)=@nfc, 0x80, 0x0}, 0x0) [ 3508.744858][T13799] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 3508.815024][ T8836] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 3509.074852][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3509.104887][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3509.114254][T13799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3509.132384][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3509.144509][T13799] usb 1-1: config 1 has no interface number 1 [ 3509.154119][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3509.169878][T13799] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3509.215252][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3509.227256][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3509.237021][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3509.250483][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3509.259572][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3509.270910][ T8836] usb 2-1: config 0 descriptor?? [ 3509.414864][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3509.421204][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3509.430394][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3509.824893][ T8836] usbhid 2-1:0.0: can't add hid device: -71 [ 3509.830959][ T8836] usbhid: probe of 2-1:0.0 failed with error -71 [ 3509.840425][ T8836] usb 2-1: USB disconnect, device number 31 01:40:58 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000004980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) recvmmsg(r1, &(0x7f000000b200)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1, &(0x7f0000002700)=""/117, 0x75}}], 0x1, 0x0, 0x0) 01:40:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 01:40:58 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000440)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1b6cf4", 0xe47, 0x2f, 0x0, @local, @private0, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "ec4fd038f83c28b6b952c5ee4e68423812ccd95888a93207c676f4967087dbb08eebaac7f4402d56d561188c2cc08a14c45273e8d0bcade8e360458031a75d51650485f28fc1e540ee"}}}}}}}, 0x0) 01:40:58 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:58 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908000500"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:40:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3511.379854][T13799] usb 1-1: USB disconnect, device number 25 01:40:58 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 01:40:58 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000800)='devlink\x00') 01:40:58 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 01:40:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 01:40:58 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x103800, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x4) 01:40:58 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) 01:40:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 01:40:58 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000440)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1b6cf4", 0x9c, 0x2f, 0x0, @local, @private0, {[@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @local]}]}}}}}, 0x0) 01:40:58 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={@map, 0xffffffffffffffff, 0x17}, 0x14) [ 3511.714862][T13803] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 3511.834890][T13799] usb 1-1: new high-speed USB device number 26 using dummy_hcd 01:40:58 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3511.954855][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3512.074975][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3512.087269][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3512.104106][T13803] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3512.120688][T13803] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3512.133155][T13803] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3512.145501][T13803] usb 2-1: config 0 descriptor?? [ 3512.194869][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3512.203683][T13799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3512.220761][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3512.233017][T13799] usb 1-1: config 1 has no interface number 1 [ 3512.242625][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3512.264911][ T8836] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 3512.464867][ T8836] usb 3-1: device descriptor read/64, error 18 [ 3512.494894][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3512.501109][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3512.515666][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3512.567363][T13799] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 3512.674867][T13803] usbhid 2-1:0.0: can't add hid device: -71 [ 3512.680829][T13803] usbhid: probe of 2-1:0.0 failed with error -71 [ 3512.689217][T13803] usb 2-1: USB disconnect, device number 32 [ 3512.734869][ T8836] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 3512.954917][ T8836] usb 3-1: device descriptor read/64, error 18 [ 3513.076862][ T8836] usb usb3-port1: attempt power cycle [ 3513.196993][T13803] usb 1-1: USB disconnect, device number 26 01:41:00 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908000500"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:00 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000002400)='nl80211\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) 01:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x34}}, 0x0) 01:41:00 executing program 3: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 01:41:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x85}, 0xe) 01:41:00 executing program 3: pipe(&(0x7f0000000d40)={0xffffffffffffffff}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x70000018}) 01:41:00 executing program 4: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) 01:41:00 executing program 3: pselect6(0x40, &(0x7f0000000800), &(0x7f0000000840)={0x6}, &(0x7f0000000880)={0x5}, &(0x7f00000008c0), &(0x7f0000000940)={&(0x7f0000000900)={[0x2]}, 0x8}) [ 3513.796298][ T8836] usb 3-1: new high-speed USB device number 66 using dummy_hcd 01:41:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f00000000c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 01:41:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 3513.906461][ T8836] usb 3-1: Invalid ep0 maxpacket: 0 [ 3514.034868][T13803] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 3514.054860][T17279] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 3514.068044][ T8836] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 3514.175899][ T8836] usb 3-1: Invalid ep0 maxpacket: 0 [ 3514.181210][ T8836] usb usb3-port1: unable to enumerate USB device [ 3514.314868][T17279] usb 2-1: Using ep0 maxpacket: 8 [ 3514.394894][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3514.403750][T13803] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3514.420616][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3514.433231][T13803] usb 1-1: config 1 has no interface number 1 [ 3514.442508][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3514.465105][T17279] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3514.476106][T17279] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3514.490638][T17279] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3514.503493][T17279] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3514.514472][T17279] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3514.523801][T17279] usb 2-1: config 0 descriptor?? [ 3514.694877][T13803] usb 1-1: string descriptor 0 read error: -22 [ 3514.701121][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3514.716970][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3514.768591][T13803] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor 01:41:01 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3515.074889][T17279] usbhid 2-1:0.0: can't add hid device: -71 [ 3515.081092][T17279] usbhid: probe of 2-1:0.0 failed with error -71 [ 3515.090850][T17279] usb 2-1: USB disconnect, device number 33 [ 3515.396752][T17279] usb 1-1: USB disconnect, device number 27 [ 3515.445200][ T8836] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 3515.645049][ T8836] usb 3-1: device descriptor read/64, error 18 [ 3515.844877][T13799] Bluetooth: hci2: command 0x0405 tx timeout 01:41:02 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908000500"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:02 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:41:02 executing program 3: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) 01:41:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 01:41:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb0}, {{}, 0xa, @in=@remote}}, 0xe8) [ 3515.921024][ T8836] usb 3-1: new high-speed USB device number 69 using dummy_hcd 01:41:02 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x3, 0x0, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:41:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 01:41:02 executing program 3: r0 = syz_io_uring_setup(0x1d4c, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 01:41:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x6}) 01:41:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000580)={0x0, 0x0, 0x0}) [ 3516.154829][ T8836] usb 3-1: device descriptor read/64, error 18 [ 3516.234891][T13799] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 3516.244923][T13803] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 3516.274898][ T8836] usb usb3-port1: attempt power cycle [ 3516.474867][T13799] usb 2-1: Using ep0 maxpacket: 8 [ 3516.595302][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3516.607450][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3516.616131][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3516.635247][T13803] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3516.646823][T13799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3516.659645][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3516.668626][T13799] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3516.677960][T13803] usb 1-1: config 1 has no interface number 1 [ 3516.684126][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3516.697044][T13799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3516.707574][T13799] usb 2-1: config 0 descriptor?? [ 3516.944887][T13803] usb 1-1: string descriptor 0 read error: -22 [ 3516.951628][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3516.967730][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3516.995657][ T8836] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 3517.017294][T13803] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 3517.084918][ T8836] usb 3-1: Invalid ep0 maxpacket: 0 [ 3517.244942][ T8836] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 3517.244950][T13799] usbhid 2-1:0.0: can't add hid device: -71 [ 3517.244997][T13799] usbhid: probe of 2-1:0.0 failed with error -71 [ 3517.266206][T13799] usb 2-1: USB disconnect, device number 34 [ 3517.344880][ T8836] usb 3-1: Invalid ep0 maxpacket: 0 [ 3517.350155][ T8836] usb usb3-port1: unable to enumerate USB device [ 3517.666224][T13803] usb 1-1: USB disconnect, device number 28 01:41:04 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:04 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908000500220725"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) 01:41:04 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1, 0x7fff}, 0xc) 01:41:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0xc4, 0x9e, 0xf8, 0x10, 0x930, 0xa07, 0xfe03, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x41, 0x37, 0x11, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 01:41:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:05 executing program 4: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000000)="d6ea70529f00", 0x6, 0xfffffffffffffffb) 01:41:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6000, 0x0) 01:41:05 executing program 4: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000000)="d6ea70529f00", 0x6, 0xfffffffffffffffb) 01:41:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60, 0x0) 01:41:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0xc, {}, 'ip6gretap0\x00'}) 01:41:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2085001, &(0x7f0000000280)) [ 3518.474866][ T8836] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 3518.488274][T13799] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 3518.504891][T16605] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 3518.535201][T17279] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 3518.694886][ T8836] usb 3-1: device descriptor read/64, error 18 [ 3518.734902][T13799] usb 6-1: Using ep0 maxpacket: 16 [ 3518.774866][T16605] usb 2-1: Using ep0 maxpacket: 8 [ 3518.855203][T13799] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3518.864986][T13799] usb 6-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 3518.915475][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3518.926406][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3518.937927][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3518.946802][T16605] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3518.959599][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3518.968671][T16605] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3518.977799][ T8836] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 3518.986360][T17279] usb 1-1: config 1 has no interface number 1 [ 3518.992486][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3519.005282][T16605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3519.016552][T16605] usb 2-1: config 0 descriptor?? [ 3519.036100][T13799] usb 6-1: New USB device found, idVendor=0930, idProduct=0a07, bcdDevice=fe.03 [ 3519.045290][T13799] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3519.053263][T13799] usb 6-1: Product: syz [ 3519.057509][T13799] usb 6-1: Manufacturer: syz [ 3519.064541][T13799] usb 6-1: SerialNumber: syz [ 3519.076151][T13799] usb 6-1: config 0 descriptor?? [ 3519.194902][ T8836] usb 3-1: device descriptor read/64, error 18 [ 3519.274932][T17279] usb 1-1: string descriptor 0 read error: -22 [ 3519.281180][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3519.291845][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3519.314910][ T8836] usb usb3-port1: attempt power cycle [ 3519.329229][T14184] usb 6-1: USB disconnect, device number 14 [ 3519.337502][T17279] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 3519.545223][T16605] usbhid 2-1:0.0: can't add hid device: -71 [ 3519.551299][T16605] usbhid: probe of 2-1:0.0 failed with error -71 [ 3519.567792][T16605] usb 2-1: USB disconnect, device number 35 [ 3519.956831][T17279] usb 1-1: USB disconnect, device number 29 [ 3520.054881][ T8836] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 3520.104869][T16605] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 3520.165223][ T8836] usb 3-1: Invalid ep0 maxpacket: 0 [ 3520.314897][ T8836] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 3520.364868][T16605] usb 6-1: Using ep0 maxpacket: 16 [ 3520.425412][ T8836] usb 3-1: Invalid ep0 maxpacket: 0 [ 3520.430680][ T8836] usb usb3-port1: unable to enumerate USB device [ 3520.514886][T16605] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 3520.514902][T16605] usb 6-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 3520.684917][T16605] usb 6-1: New USB device found, idVendor=0930, idProduct=0a07, bcdDevice=fe.03 [ 3520.693954][T16605] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3520.705013][T16605] usb 6-1: Product: syz [ 3520.709172][T16605] usb 6-1: Manufacturer: syz [ 3520.716791][T16605] usb 6-1: SerialNumber: syz [ 3520.725222][T16605] usb 6-1: config 0 descriptor?? 01:41:07 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:07 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/102400) 01:41:07 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x400802, 0x0) get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000001680)='/dev/video0\x00', 0x2, 0x0) 01:41:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x33, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:07 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908000500220725"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x12) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x0) [ 3520.968328][T13801] usb 6-1: USB disconnect, device number 15 01:41:07 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000004400)) 01:41:07 executing program 3: connect$ax25(0xffffffffffffffff, 0x0, 0x0) 01:41:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 01:41:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 01:41:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x7c}, 0x0) [ 3521.324868][T13803] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 3521.324879][T16605] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 3521.484861][T13799] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 3521.594873][T16605] usb 2-1: Using ep0 maxpacket: 8 [ 3521.694924][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3521.703703][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3521.714762][T13803] usb 1-1: config 1 has no interface number 1 [ 3521.720902][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3521.735293][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3521.749508][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3521.759466][T16605] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3521.772472][T16605] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3521.781631][T16605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3521.792727][T16605] usb 2-1: config 0 descriptor?? [ 3521.855218][T13799] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3521.984957][T13803] usb 1-1: string descriptor 0 read error: -22 [ 3521.991182][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3522.000403][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3522.034889][T13799] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3522.044062][T13799] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3522.057911][T13803] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 3522.074863][T13799] usb 3-1: Product: syz [ 3522.079879][T13799] usb 3-1: Manufacturer: syz [ 3522.085451][T13799] usb 3-1: SerialNumber: syz [ 3522.344882][T16605] usbhid 2-1:0.0: can't add hid device: -71 [ 3522.350950][T16605] usbhid: probe of 2-1:0.0 failed with error -71 [ 3522.366708][T16605] usb 2-1: USB disconnect, device number 36 [ 3522.686430][T13803] usb 1-1: USB disconnect, device number 30 [ 3523.224949][T13799] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3523.231418][T13799] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3523.254849][T13799] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3523.436924][T13799] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 01:41:11 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:11 executing program 4: io_setup(0x6, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000480)) 01:41:11 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000129c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 01:41:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:11 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) r6 = syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x10001, 0x7, &(0x7f0000001600)=[{&(0x7f0000000100)="dfc45df0e3d1a3b41c73b741715a2818b2ebdba3c44636b6ffc554b62b43f987ef45c1fa5f49975fcd36d82443a99b6a06f99cb389d724f3cac3f29d718d2b82aa6e03a7218edcf7db231c0d95cda77229b4f9de", 0x54, 0x6}, {&(0x7f0000000180)="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", 0x1000, 0x6}, {&(0x7f0000001180)="5d50321793806d9b8d96822cdb20c82c1bae74cbd9af313087ee89810aad3636711b14388195094d95baa9629dae985b6702017a5017237567aa0d98910750402fd35d81215919787854a3b33c30833b314401811e3f5135a8e442acf98bb2a6275c71a155c0aa69aa5f69d323a44cb2b4a136ee1483d3004e2fcb6bfdc5b7e37a49800f266e2962c08efcde4d88b703061389c42b1e4593fca35997eeb705c814ff584b76a37e7764c321ec3fb1f4b35d9a519ce7aa5e7829f45760acedfb2eb13dcc", 0xc3, 0x10000}, {&(0x7f0000001280)="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", 0xff, 0x5}, {&(0x7f0000001380)="90fcd6be1e5c4fe07606f2cd341c6bbdb9c90aeb78657f5d94b6ebc52e1439b22b009cb771bc3a9184262a5704b95a4b9994e11a76368463becb03064181e06490f5b047a430db7e0c1d3bf4877af5c5ce621b3e884d3d696b3491c5feba50afd9f01372e1f9cdaa48ec6fef36f5d1bc6f3f0b", 0x73, 0x1}, {&(0x7f0000001400)="533ea7b56aa9bcb27655db9f8186b1d1c6280aaa035fced2b243b3185e778cf44fb3a8499108b71e03ac0211c25558c887433a6fd0400b8f37b5b0ce508595af1d901b863014c8e981c6a406d9ea65bb37126446eef96da44fe176ec3bf782c1797f7922743e331a70ce951c231590abf5e87c787dac933e016c1b9b7cff14d13a566cf7df1394198a49f5f8318d3c645a1d7cdc15ff82b66bff20dfeb4bbec48faad03a30f581e5e7507f7409d8f4836df08e431492fea1a41b2ed6805c7ec3d71e0b6254abe7813f40929f2bdcc36bb8fe35f2bfad033dc242b3e32ca27def929a30e17c1349bd6e691434b8f6bcd413f96fa2a3", 0xf5, 0x80000000}, {&(0x7f0000001500)="81980bf8ef89f4ee190ca488acced412e89c570b7ae2ea031368c595d1ab3acdace4b8220a9d610b0473acfdc1f55b72b8e482047be6b2ad4bdf61a8e196f6050f35fb3effd75717338348d0352f9f2564cffda510c1409bd1c08cde3bedf0f000c50284c592fd2d2b43bcdbaa6a4c54256d3da6620c0eb992aeecf9a261f3e1ef9caff39ca84a8a4e3fa03b02f7cd8e6f0c9058848045787d37482979d2c55cbdfe88713817c899f64bb4dfe573ad7095bb0280da0ded2c26fe455a8f5257ba422958be11ca35fdd3bf539538c5182df2887d195de80958b25d75e9425471927129041bcab4664fa9d9fbe09f03c4a3a970bcc7b79b9e36", 0xf8, 0x1}], 0x80, &(0x7f0000001740)={[{@fault_injection={'fault_injection', 0x3d, 0x2}}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@uid_lt={'uid<', r4}}, {@obj_role={'obj_role', 0x3d, '}/'}}, {@smackfshat={'smackfshat'}}]}) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000001800)={0x2, 0x0, @dev}, &(0x7f0000001840)=0x10, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000001880)=0x13ca, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x10000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000f840)=[{&(0x7f0000003280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003300)="7f97c079ab34baf4be906dfbe43d69b8f59aef14b61f611f337ab292aeaf28d8a8f2bb1f0f12c42f8b76395b3e9e3d0f28e47b5ea71984ab7d0e2b7d7f1f", 0x3e}], 0x1, &(0x7f0000005fc0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x128}, {&(0x7f0000006100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000072c0)=[{&(0x7f0000006180)="e0ef6dc333455c6db6d5ac02a1ad6bb40a8477a4d769c826690eed8e0f38cd3c1be3d9d28e394438773632d35ad2532b6b461448fec9bfec0f5a529efe07e1d02d30d71deab88ee38f1008e93ed31551fb95e741f765b8a6543be21448a70fd267516af691c4a985b1e4196068d0538f80689acfc32252e9177684a5302765441df93e9c3acc1437af235c9a81ed81b29725f242faa35f4e1c266eba57d0a364259433d8a0b13b024f983e3b945039aed73506cd9c0d3c65a1fd0f162085edc9e051bf5dd4e9de4cbb6880b7363eb66c00c9027a21c837822bd07cb441f457c2c592275c57e084fd752207f9aaa538e3719b", 0xf2}, {&(0x7f0000006280)="3558fe631366ccb5683748396d21ac5ccb721d84c68330027ecf1846efd120998c0de272bc1636a945e938f3c94b2da2a5cf26f5b350ac8a4b1d591314", 0x3d}, {&(0x7f00000062c0)="0094da77fd95c3f4ccd19d97f476ddfc4a78fb87ed616c74567ba9cdfd67b61d838ba25120958f3e03f274024dbfe1166b52ac886dc5b8abde7b9a9d20020dd624b88ad2c4e4d3421f39a9e447b9b761c42c96656423be9b8bd0c872f04bb6273cdd932bea4d390863489c5483a5f45bf2f09dfdfc996973d734bdd4d83c1e8f924b597199a95d7c9be404a56225e8b3e1951e458ca250b6c660c53de93d6edd369880a1653c0e04453d46c84f5b21d3ac825495ad0a0f167ca47a505bb8714823671db6aab6ac6ed29ed510fd20001e5cfc145e6e6176a87e07509b6fa758d3bfa539256f0cbb7e2b1fa086d5e58350dc18a8784fb5fb1d9d87c7a7b97a406a393cc5a55866d0b10a1c4b1dedf4007d9ba4ade1574adfc4e0569b6ac7794cc2377be50d3065387884495b993ac09bfc79f04177fe23363ca9b8fcf97af2974bde92bcba76fcd5f1791b967e76f391471b5c30c105973fa5964ba5eff98fb88120b13cf0b80222c57c5cfef8490d356eb51f6ca433d38c0d1db543313bc59d59139945d8e011e21083aa9b0f3ecfcee33817fc3e8af9122dd02a646c4031e90a05cbad94ca31d3771c0b7ebe7c86773bf26e47a4feffbdfb86f8d56cbb9155c433fa9e7b036761dfb9e1c90f843359228426b7b6f5e54afca781760a17cabd0e5bc29e116e8482fc9547e8a15acd7b41b20b60a2a52642f9349820698850064c875f4479f403f6f075604d59cf15d220ef36b1e8ac511075eaee8de6dfa53235d59a07c04823ff47fc2890098c73d518345500ac916167b7489c8f4a6b5b5a27095c63fe8d34cc7b25e1abc544a8953c1a0588700a2286210fd22eaaab3c3c92dbf6d32d57c88c0b7733e39965d68b03fa1c382952257779402629fb60002bb9fa57718d3ac2118fff92b891f01ddb09acbf21b39e98bdc18b1d48bc114ca6f29cc3eac0225d3b31677a0fab26f893ad379c3011b788cd5e47e47d6e0932adb318869a32f237082143224d5811afec48b5d0f89b156cdb391377b5a14ca2c3eb6ddd97505f5262e6e1ac26d830007d9fa379072ab4be3b495c5b85d1dfc9aab1d933adc6dfb42b88377b606fc5aa24b3cedcf4f183041a7394efb0a812405ef6880ded5c9e59c0e314c0ff8a07dfc38f32e9f87622bfcb7d4f4cc300b0e44794bd6e7a6fb84cdf93d6e8236530efab3640b2d5b2b389526a03ed8965408513ce79e0aae0d6dad4913d5aef1c9fabbad83689d82a78368d6c62139eaa13b298c27edf29698e8a9dfcc39cbf64bbfbfca4aa3bce6fb070ffbb47fb8b32838868ba9b687a97af738936dc229bbeb0a393c14ecc84ef586103d27c0c69083ade79b35f738de813da4d49ba46ddc77b3fa163d3852acd057e4426d78653881eaf09ffe1faa8d8acf77d5ee3af86f3711a85fb03691c2249718032104519670a1a0a836a500dd15c88365854da1a015856049c2021d8abc69cafb1800de71b001b6e57ae6c57f759e5e3d4545dff34dc6b62e21c3fc3e241e95668648acb1755c5ee1e51d0fb66fba4bb61c537ee1ecd2c25faa01e102095fb45132bf652acb5363b3296842cc9b6aa79c7ca5046587a12a602052bc85732e650be80ca41cfc1d1e08f733e4a204e787e8995f21c2a1ee8cbcd187e8cbacbf642e69952e72abf152305010e3a5ca47dec249df3c1d0db18c583bf23d885ba369499080bcc46fbec356eb822f9dcb8e56d7b055fa6cfdec6e274d0989ddf0d8b538e6fe4413ec7a6f99bba44126490170d43b8901744a6f9b8b5be03ad477169b9097c2b6b983f170d21bfee2a3e7f85a2e8ac1ff13f5f9dc8421f9a61c55a29e67e3cd2482433050a1c23ba53cae3cebef3d3cd66f9cbed632427a6076c64341ef74b0aff4bd79f56d0c0b4902235a4cf37148b63fc17d264919759fab02536ed18bd4a09cee778deff2d4ee4f0d4c0837d8e8c661756daea090e8a76b0cdd01d0db77af95898d9092f0ff28767b1f2ca657f7f5549af846113796bb56cdf1af6cdd659f3cd0e667d883b92ee4406aa8918cebcb817196a4c63b8d6c0eee5f6e7f01226580155eee63e636903ae608ec7d1f3f8276cf2b5c56cf8904d72134552cf8ea30ab98277896054f9012c6aab87162b2f48fd39c34ba3d789b4c3d58fd3553f43c29bcc0fb4531e399a5dbafb9f952b18ea1b3bd2d95ced43de82a083571ff416272c1ed95127b6ad83759fa873a1c41a99c463d568dea14d88594827f4967a275684a8d4ec451ed07fb364e19202a6d1fe70655c9b5a39dcd6da93b6d7e07d2ef26d162255cee1a42b57385c8e42f2d74b6224eb15fe2005faaa8c8471048a76a86633c53198766682cf95b1a4726bb6afd5c3fbbc266fd3d5c950075a2ff04a96aa0e9da3b2e375d2b0119a7cbb05c478c0fa34611ea74cb3843f4cbeb40f20686e4e549de2e8e4a077985ebdb140587fd314fcf0eb6a2cc13695b04d479c35c8e93ed34539ab42b19cea91cfe8c2abcd29a24d45a1dfe0b4cd22ac912069125907125cc94db112e65840c2b4704900139db391937376f6be55934f94a8a1f85ee5087141917ee72096670dfe5d7f9be606f2004d21bf538d9100f336e2850558616b5d712323b4b21970566bac26926bfd7e618aab48cc17f01d1dea0e2d116a3e87737e5a48631b565f369e84006f6d520bde647569436a85811fdacb143bfb7f672f0838b873cfde794b7845d2f06f735396e9583f7dd2e703b4a8f07d6b0186751acb7cdafff50b6d203f6fba5346ae7c732f3a0bde26f8e7feb33a050f926038d8338e6d8c3c8844c3ca4d417538be48395eab6d5e946e48b66c742c39b017ad1d2b00def19372286016ccc7f17f776e9fe6bfa460af90b6e05fa541b579dc9020d68134ce25ba77abc560dc212a73725fc081247200cb4e28b2c697a102698c9ad0f6dd7aa51ee45b2088a1c864519bcede3a22cc5933dcb9dd8d008a55687e7b61a11ac17ff73d88096212cd029225b70148add77887a844abaaf0e92d380c32b4a8e4e32ad2ebbcb31626182da61161cf6c9e26e6bbdab755939a279b8c2b5c061a23ecb9092df4c19fe6aeff5f55d00daa8541cc18066de1f26c2974184840dc0828be3137c996b64ec27bdb67e310740559b1d989c14401bd9dadc15cd0d24211df36355f547541a5115171b74c4dd653946737c90cb6c854c3e9dc6b8379d1d412f02d2920ec28d82bdb0f741369439ad3b4bbe37a838f06175e9b8e151152c9357711c12b339b6469ba767310f13e7dcee75265073660d481459079c80f42a865c4e9982a0cdaf21f167517657c863a229eb03bcf31a3bcbd69b2a224e1078a7cd36843c5aba2a038ceb3f7b6c31c4182ce8ea2a4cea873746cd515efef04b35a9330b9495db4f4ab0487e1ca9fa52b9fa338be217f65540e85fe351752f24d53bebc4dc9d914d52f812e8d8c797dc56eb07eb9fc64d746a53e106bbdc6f4305f375a3d6e71190784d826f379d3eb25d440af4e54b3a4e4602cb963da616abc68740839bf60c8012c0bffcc3b3448ab544abcb67e2f4156e10dd0d9e654858fc76445b01585fb9b45335d2f026dd21151e5d831dec8dda6432c62848fdee61e9ac9bf2804b9f34a595d0c1701444c5da75b70f8c0de6da174fc1aae4b4380ac090a6f9728d183a149ba04d8b226bbb006fa33314e9781062cd02e2235917d642cb611d99ce5fe6bae3de120420ba1acea2c631f242450e356b2ab44188c44500fa789064e692f85949fdf4875af7129255b5f7fe1fb244c96ad6d137b9a9682a645c11c1a4107061d73d69904f68d141aadf19907a666155f84e9ac08ee1a9887eea7bb4106c6e914a8d13622be0fa208d7be03811a1c09f0b21133252d7bd008ff129a0b08cacbfc8dd2cbc5aacd09e34f30e2f115f36329c7972b29414f6b980d54e9aa3fcf2805e06d25aaf4ff0bd0937c4b1df77768c4ba4ba570df75fad0831ca1c795179f211f94459403e43fd07352806d057790f71bb9dcea43552c94ddbbc56e01847ff2e5b466fc2297141441d47c4df126478b2626875284facda13424531e7770ace23b44428c792b5018e79a8b5d2beb15c949cbf73194d4d624fced8f53c089ba9ecc25bb35570a1238610c913caf3db0ca2518a757b857d7ed0ff3898bbbee43630bc5d38f01d5b9215780904ebdfec570cf16fb7b0b8009e882f1b644a9479fe4127ca070252f9c6715904b8aea793b55e9bec0252771693538900860360ec70d7793dbd3ca591a7341bd331a705cd950fac3ea1eb7f721c7a09df9bb05ea22e4575423a4a706bd1b16c7504e81867467154c2aec9f255e422bd1eabd37fefb40ebadc4785b044a3a7fd171546c7a77cbdb836fa7ffc04db4d8ad11e13607a39cf7e7f41132eeaa76509439f4b057658cc3bf9bbb81b15e7859f1ea01498c6b7ae85529f424954cb27966021cfc1eb3d944bfd3207297c519d80f9e4550764572d661cc3c7ef27c3294f4ad6ec061fdb6b87b71ffb503141da8f93563c051876bcefecbce13685ed1214142210cc21a13912efa640c66016f32301d764d28ad0252ef58061cb86b364ca215db948d9d518f56942db5763f44f11bdeb5b96f0eda3532336f965097c495b771038483a5757b8b0e76694d0060345ed7752277794c2794c7e0abcc12ceb939a4a0221b49a7ce045d12be3f8dacc3d10957146b9a1c384b6ee8fb412d35012e5305da41efad511ed2f2f42b0d494c1add791f3777059ea748197508a39ce4bb9e27d49a306a33221036619e87b8ca3a3f79c3d85c46f9e9698fba8c82f2f4a50ee179b15025c68dc5086a1f65cfcf1a2e98339b40d36d8a54d705b268396b597da4bce16e602cb34b1092aa865aed5962aef24054e36b1f779397c91755f22446268a07dcae9156504fc8e00993f57460ba91b8a45558d3ba73905d7fe809be8d496162f2f6ce4a21ecdbf2dc6724dbf5d5644e2c6a764b8ceb37c8afa15083588ef36a3a33f3dd8aebc66d3ea6b81e422df2c8e6b03a4f1a104b236e57e1c5ad9574e7e74862230fd360b5b594c0707d4ee7c1005c236f7583415ba7a33c0f5cf4d050c184dbf8719659657765c50a8e8a13a14f67412df19d4c0f9f4f0780344dd5f88872c988c5001196cf4439de77a411f77f87bf57c6b73c1eba9d801b88c000383f729223d508b518cfadc4df6346df74f23bd28a06210db45ae5a1406f9a12ab671b57dd325398526741e67d3ab4ab607d664821c57efe3c21d7ee274e120657cc17a206daf944f5427146dc2690b2f582c403ba4b75e4149382f9f8915cd84491e9152cf42d0b567757f8a804debfa7d5c9579a86a0de5825705bd149b6376105e5e5e74a41ee4ce6579a85e618df7bd50831beab9d54253e5fe8fa3f4fef0cdb78de35b327764d93a188fe3cfabe21ea3a38ba2a2c8bcbeb0137d54b11dc84128fb3b79c2afa809f99bf1bc41563df2bf6b60f6707e6f0290c1c370d130db817caf24fa35bea4c6fd4addff556c44f45af06916970cd2365897dde7e9abf5b9e4d8c1c6985f7cacb7d6f8a739d2c9a5577be010cd04ae24ed0db17e43d87cf22445aa57dfa4d1afda7ff7eb98ed189b105c39ff6a75b3bee4cfd84a40e4edccab0885957261d86f5ec122da111ea639ec6010c969585c6e8361755bd9f41031b4852c9c3b5944ae4629d2790c4f81818ff746903fadf738fe3b0764dc1bf2e07027da3aa184a65b312c9be803cf68b4470045c7ae20b06a2d97be0ac701fbb29675e820d737e5eb8", 0x1000}], 0x3, &(0x7f0000007500)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4}}}], 0x58, 0x804}, {&(0x7f0000007580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007600)="89084f119445d72476089aeea14a2ad530e9d7154bad5573ac167a9b9d14343feed358ebd069ee2f85a20cc1a26f5f346fdca6bc9b4c46b47560ea2af9213c9450234222a9556c3da13a17d08793c3a3e776df56bfd74d77e9b5a2705f66a2802d21aaf8", 0x64}, {&(0x7f0000007680)="e0b12c65a58d169a7e776041c6b39afc4c", 0x11}, {&(0x7f00000076c0)="f40745327a6f530afa865f44d88ee126e3e21165edd47026819220d900bb750330893356a645dd7ede4f54b4847fdd6baf550cb76c4887cd35d63d12fb2b4ed655338a29e7d062fd43f0951183f0fb440c09eb6e4f6a7a592c9a2b80392d2352e1e12318", 0x64}, {&(0x7f0000007740)="d7377d565fce644be87db0b1f6a12ab315a62d1679c018e41c8a91decc09020cf7f96d2ca2b5fd06a90fe811a51bf0a671d5095f105594007b381a3ca0a194", 0x3f}, {&(0x7f0000007780)="602dfb264fc4fbb8236d37789993505338eb66952e035c9a932c2065f70fd34d18d73a92b2fa05f978d5ebed1da97b693f304b594fcfdb29bbea3289a4f40d74db85c0848e3e7341b26282ead2f7e55f8c3c6d747ed9bc2a9ea52e99f2e0633ba62729dffca49325b3354d34f813fd2345eb1257a14c6262d96e56d5f231eb088c98c3b27c9c21734f445cbd05c7ebf25cad0ce858c8923cb7e96febb9e12f11bacb73af5b4296", 0xa7}, {&(0x7f0000007840)="a2e16c2a0a046258c8215f1ca6f46c12daf72aaa1d2d1f444d715545cd0a627f3637b7163a06aca2ed42f9c4b0e959a41a49bb3713042586bac95a735986c93d7673dd1970c11ef0e4c8aef8330f6aa8c967d8f2461cb6a8cd18e2607ebf25085bd011c3c95bdd21750f00b966f397f9a49be9e4d61a5d25556bbd62cfeb21ed279bf47fafdc8a445763bd2723bcff463975f56cba0fae1754c161eabe7d74e5c063737b09582231f96c9a09da1155e7a270bd2be2b5c87b6cf2178a9b5f9afeda9e76999dff87ecdc9f40e7cf8c46f0c99d583a36a778b129b492b91ce9f69c113d4cd1", 0xe4}, {&(0x7f0000007940)="da0fac681e0d80daf2c58adfafbfde7b6e8ebe14be6e20525168e64bfaa8e3acb718a1f5c0369db9e55f123476249063a730560386008905d100ae68502baf4ef94409e65875563db8267b1536f48a5a60266d1f647305f5101163d0896de9413782e61830c88c11f22546d6db5c61563073d4c3f3053dfbd8f734e2311ee04837e1fb3b344160e23eec3110e9fb47b13df0da5ae93716a58e9bce4efe8b0330d6e66d4fd9ed60caedf72aa7eb791d082df9556967360bcda5612a1b6741c36fbf6ce8c1dc22d9b914875495692369861e57493196c1fd7e8c5f3b040e7e1b", 0xdf}], 0x7, &(0x7f0000007f00)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0xc8, 0xc080}, {&(0x7f0000008000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000009240)=[{&(0x7f0000008080)="a5d2f37c574b47c4ede347dfcd56db9d5e4c5f60d0c6090896714265e9755459f2f3ed43508437730aafae37699e8f90b65f7c5b06948bd93cd54a08100d9f4e1210c8a1cc23a7e1734b45e80cd0b871a83571a9c48738afa07903c881c2b99b52da7279abcbef6c3b41cc2f4e3913848a9f7e86cd46f58213a6763e7bd6894139ae2fe792f17647acde58b22762eba8eb272a3413ddfe44ca7b2e9ff3838fa4ebc8d086f0c7c23b94c55212fa144649851ba56b45e8200255a53888eb743d8f68c26b4207c1d2a8427f1907d922d16ebb61bb3d6e71cdacda1b847fba740f1ddd5e775fb982eb4636d2b2d6271eadfe6f9823079cbecc4e0bca2fd8f1f5a8f040746d0393f8a519ea4ff98da2d2bc2d27b1987468b213f6fa3ced1d76e29d6483481f667a28ec3ba200edb764bb17ba41ccea49eb43648bccc2f7c0e32a44985c7cfa17d132d78c028d0cb051904451f03d002d9d9668a77c9c00facfeaf8671624a6257d55f9188e5e33221a54b42383c42a4749cea9efcb7a6661d8857a1cc22d7f97fc718e4071bb9016bd65769414ca69eebeeaf8d84b5d68435267429408a1c56a95e72117f162891c959bd02c1b8c7c67932ae423c08c3190e9495d85e5cdfcba50de007fc6563134b64376d519c0b98e6a50e1add01ec00fa3a82097ce027d6e94c6c22bd34b16b2a5f82acc1fbdec14068dd6ed2a895fde5b9381efeac656b89235f00800745e5ae5ea9c6dddf51cf2d02dbb0992c21780689c69ef5daabc3894cba679a4b777d4924ddfb379b023bb0bedba4816b51c93e1f547d7092042f3e3df07cb8a04544f7ef80bf82103335b3b260dda6aa74cd2d6afcee924e3ba5879e55b568ac47bcd51ab8757b3768477eb865e8f8ad1c41c976faea61671087bcc8141b39f7ab1cf006715317b3f89852c884aca15bcc4a0245cb488a5dd6c351266cb6b24904574140bd9ebca7a4b8af2cd97c191f42a0ade4e3723068d062833839620658cbc7fc9fdcde7256454ca00466014263d94ad0b3f85b08349a84c80e0988d8b29d1e8718e500bbef936904c930b8da702eb0a35349c1595ef44dddbc9c96ab27c9c5af3a2dd060a8f329ba1b33746ae38fc4ace237a0530483823b4a3d6fd89accaf1a33a0b255018e82ba96177809428373249a16bbc11f10fdd3ef733f11bc88c43b18ff4b76f2d27dfb2b02d1396badd454527e84b6d8e07c753e13ff82a6434eea592dcf59abc58230a8ddb569278e1f2b0ee100b9fd2dcff9fd8c20090778929d8ae29f07200bbf3be300c0d76973a95fa45ff72ad76565bb803144d57226c153068aea4c6a50b09cc7b0d4708248b155e0c72f00f709fc8e0ebe62620c417455f9271bbe731d54ff7dc73629accee940543199015a5fc513b8e86d2cfb653521381d49a7bed38663678b9e3ebf36c244fb42259ad8463cc786daafcef311e80a60660b7a21257d707bfec89f7e40d85a35028c3d40749837aa133fe9ddf6db38d45f894c6ead7a2749550a61b4abc6d99c3d1da27ce877cf16c8d4bccabdbdc2a736e8a7afe05166a14e45d7b7aa7e8d7327ede7ec5e5ba15a3b82e87f414c230e295c5418981d8f50febd2bb41e59d8b0f823aa057f5eceeb1067f0d0a4c743f8fa289bcc38ee8ec5a20d8b5ad0b6a1e20863310b5f39fd3c6fc9712cae6b98d053e2175e1d19281c5dd7ff4a4f542c4ff51d28880fe84ee28d1980c83f2dcc0e663266694e88b4e3e7b71f7e5e1aeb40d39872cf0ada1d1389012dc4c9beffb1a7494d09f2a28d986599c8e935678afc70a7977e7224acc01e4de743168812f29a0ecd3f80f559a102e3bf11a3bfdcedd2a6745a83a8a5b9de05215b464d68371374d2828d149cadab6593c318d79f212f67cdd6e3657830c23dbd0ec322efce9cf90d35e5ed30ffcf9344db7b51110c689037abedbe1df347f97da17d59a8ab539896db161866d4ce96666843fe3e5abe7c50e79ac357bcc0c757f853388d79734d25388829e4e66329ba8453c9515ab4cb37bcba0ccdf204b3ca141f1bcfa13d7f5603894a64f00d99251f0102ce07651abaf7da92573c1be08e329939ad5a1f5ec8fe0a30812ca7e6411ee75a2cbd0f203f842938763113e0ce9800eb95ddefdab88e8e36cd2de4607a917e29634fb8c220b26fae32ceed3b0bffba987e05e6bd01f83f0efc5da49ec02ff46c68da219b05d73c1ef4181364fff085f9b8f3f9812991af83167ceff7a1e044869199c014cf225790cd851ad850f9084a0fbc7ac716915d46dcf3df00ece3c1082e21e427c15372bd741baf9e9656c375b18717e2b15d296e3a1ccbd777ce79d78eab2780d90b634db28a14b8646d438cc29de40adafe61b21cbcb7228bf3bf3cc4ca9725ca0db05740bdbb1fe46842167098436c6b281e10be0c47dc7b7492ac9ef79f155bb46f3a949082e618766b2410e753c923431559f345f947949c8c61faa57dc954384cc92b9184a8b6f5e62b5326d5aaec7862a80e284e9f4b9f4eb2ddae3110e617c87b632ce7558d190d06f9c721c0203dcb87ca80a6dc855b43e6e863130f3511d08df179773566ff5dc07adf1c8804546fe0f2dbcf22d34e0b614a8c8c6c50246bcc96af8e0dcc7baf344838e30d1eb1d4e539231ed3b1966083367064024588b60a16fb41b644037be40ac830b1675248dc5e770f5ea03a169063942d8c4d4505df180811ed32be0be20e92200a1366200ffb6defa87b8d34e2bdf1f5a1d1be63d9e2defa64214f269efb61b3a46bbffae15710410ffb6fc95322e9287b0858e62c13f5f5c58de8ce3b47e29025e061ccc60f6336e95e6c64a98ecf53a4a0be167d06b40d413ff7d519eb6de2a301dc5231af8ebb3f2d1abf378607e21d67967530aa02dc08b36aab1e540b2d97247f522d7b70c60c748e2bcb0e6ed1dcc7fad022c3d671250f2e84f14107b1dc0d4f5261aa995fb8544e598a7d89ff5c1c3d8cd62216bc8dbad439a13f2a6744fade5b28ea8b0ff8af3a951274010b03bf8e6007a4166e2ad37c2ede891d3d660a7497b257cb9a01d6486fd4be2c53469893614ce471dbff4f2633cf945d25572decd82c4c080fb3dd77449d8bceb6ff2c6b06ed850636409173d7349f28c90c333f0530ddb1dfe757f25744c0ef998507de6d6efcf6aed766bee57aea4adbd9d831b71038dfdd7d8407c04ce67f73693143bf7f40242b9b56a1e9273772da2ea312602339bde68934ff2499d47293bcb0b22392ef6a9eafa77f213fcfc9645d3575b7334ce1ef578d56073a05e320794b83a9f6bdfe66ee82dfb24ca26228052fdd54c368bd2e05c19b907f96cec116145a187e032f3216ae3a69bca14334dbc48ee59afe70b5f82d0997175f704b5d5cb359ce55d1d09d11ac419ed9a5c13b418b162a985af2f37617631731ac2c7287eaf2892bcf00f1013408eab3daa4679af8746418b3a4bf4d5a977e5c20c9757b99b97edbda05cc2f8cbb9cd66edbd5a101403010a3d9f7d6f1f70db4f32b0e84f9391c2c1f6823eac3d6620d01a0f0d750bacbe60c455f118d5f591f07d7192ede00df284acd002b8fe9ceef167986df5153aadd3fcca7288b8497192d14bbed06ec5302242207d86b9e200b9816ff6cbba37ab3307a8a1f60d25418f8347ca62ba1cb2942b77d304b815f2c961900eb1849b969e4e7c55ae789411bf616d8b3365a5b8775fe6e0d96a57bed8961d2e2768bc7fcce6e6f216d61efc493509c7249bf8f9dda896962d817eb227d076fccbed0d53f2bee452b4d675ffdbb82893621adea01097002120b18a41ef38839b1ea4c9d227b87553f6abe7664a326c09527dea67ad5416f93770bd698b365b453d6c2a3f9ebc2b506b49f2f9dd1729b540118f4568ecebd6405d0802af26935831cab90e7b6214e7c5aa8948e60484984489daf4dc1fb9485454ce3a6345ef4f5f70a5cd7280eaa87601d759da605a5e1d64ed8a113706e1affc013bfe23957eae247ca14d21b7a0a3fa06f0f951d2eddda2aa0615217d14904ebbc9ee4d20cbe6d3beaaaf6b03b75009877ce900f5a54aa8799dd85803e67441eb0b3e624b9eb235984196e0f335d323089fe8136228516197b229b7e05ee52ad31a938e09612297cfc718d2206bf6a122dde42f652e366a59ec3a61a6124ed8a19b215c0a2668af516972f1f419da28aaf62e0099c83da684fcc6482358f99176fc9998efb4f7ab2dd1720cd6e692a9e5b56e400c277ad951875da78d451484378d56f1cc4267a3ba14f497244c4c71d122c5764f11085a5c75ff8b7227275355c6f32c7d34208aca652e27138ef1cc3a9047fa9da8ebf75d626ecf43e27330ce3e4797ba6b732066f7c8b0b5760120d8516eae0ce41240e73d98d06064de091bd60b095f47f98a600acb6a1295e985dfac4660df0eabf3c64356806dbbb6edf778e4816debba85564d9aa2cb8c9ebdb37edd89201c0c7865bb83b75e79efb523c121570a2de2890ccbbad259d76b0a6c629eda596c1b3f4a63f28fa624240b93eb3e753e16b3d101f73bb6b6558ae3e960fc8ee73d8b0e67c8c958d1cd8432e6838d4b2fc031f92551e3ac3b3a2f188dbf32a35f1350efa50b7909a30468115c0c86e43dd714872d444541fa421c8a8413457e842e5c4543cbabf4b944fdd7b3c05a48126db6d22c842e74de68d30fb99ff95f36cfb10bf277ba44204bffaf36c6c7a33fda141536fb1e991faf2b6629ac56704dfb7c0266cfe4b387f5d40923877702073daecb4f639facb7250e675202da8fa2a3d0d37e3c2984b267eab8c042f136af3f7e50c038c34028e4bd8d46d1d83ee08b4fa8106884a1847b88a0f9b1a17207cf408819b3dd3b570174f5a61d13f345e8cf8d9021ec37e7e92526d45bafbfa63f3fd9e9facef546f72dac887cec341a88bf2c6fda503e9c2a9676ef28c3482c9a732450fea8bc8da5f18dd1ce96ef748021c9ac4f08c30a20640233204e3b0482ab1fb7bdde997599a58aee413ceb1273426d7467a5ec54491abd26a56f50a5eddeaeafb5bc9f0d946ca8cde2c1f3114f133bcef2cd52ccd8f9490b5338e8142d7bdfdc6484912ab3f5e464a407d3cabab4669c93a3acdf343462f37f9d22b2b49e36165a670800d467a52be9fdc6140f980b414eee12d4df78642e452f58c3c32e9a39ad643d13a4332548083d8fde9b36dbb32e0707229b148ccc8d6993a954acb6a0d8183a17869b61f16860ae561a0f28c6b2843da0360b90cbb126723a3e7330975b8cffcdd16f05d21bbb8fcd5133051d407a3cb1fde424256cfe5a1fd40d1679097d1bca3be849f5ccb1e4643913d9e0d3b506367d5a154ef226a11d57092e946621619b752bd165d1fba8a720c2f583a94c85be9aa539762db67a02c6454465af1d5c41df2c041e2234578d31fc4576780d8e6d92c6532b5a2df0b44349398cb19f088cfcf087093ef697fc641d20ea566e279593c451f1ea8844abde42e1abe2d59deefbbfb87639fe22510ffae201c24e204cfeab1a6586321034cae1c58f70c2cc7aa7ef320428a5652875ce2012f3f18589125369eb0fab7d69f3b06dd7d1c827b64e023e3822feb68f25561285848ca02feb90bfe8696b67ec05e55e8b665e3c63ae9d5e92a640c9150a11f16dc1df3f67b8893048c4516bcf4ca2f33ee181a2216e8b2af6feabdfe66f7d1d7efeaa019653dce2fb973fb9b3a5c22c8dbd0f0d08aa72003362e66c8aece4994f819e084ac19cff2c1590a1e7e7faabef529f937ceb462db56261d002c1", 0x1000}, {&(0x7f0000009080)="b5eeba87d7551b2ce16b61f101554c431f359b335f1f9822c24aa271d60c", 0x1e}, {&(0x7f00000090c0)="75aa28f1ff23a85779fb1aa783d5ddc9f0e3c13a1db2922dd69bb8ee4cb74851ce2ae609b9e55de589a3102fbea997be625cb5b9a679fc277a43604705b0b75cc28fa574f1fb863c10b993a354ab8496841c387ff7b80df2e376381d5a4c007a7ea75ceab1f5bdd644b16b2e5c6d6ced8d8d759791bca8e6307f76841027ac7a78331bdb13cca3c2ff048c43a54b9ed1fff3e39a", 0x94}, {&(0x7f0000009180)="865330060628552246e8a43e35fb57b85f91553392251df69738c28832b4ce4a5b4596d3c2ce89df11fbb043143b3eb25ad420abfd1d7cf5", 0x38}, {&(0x7f00000091c0)="dabac66e1be7a55ef31aed17ec6a8f519160106b9ab4bd80a510d86cbe9bd1b9f56f204be8ddc6d09a04db3620f9266b188e746e8b496367fa7b04a05baaf5112053c264f4a3ff211bdc9d077e2a4eae7d667493e048a7d861fe32b16766ad0f09130dd708913c17d40c75", 0x6b}], 0x5, &(0x7f0000009480)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x18, 0x1, 0x1, [r7, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6]}}], 0x58, 0x80}, {&(0x7f0000009500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009600)=[{&(0x7f0000009580)="cde5f323ea2bbdef8a3dd51be72463ea0f336c5274aa960e2cf86d0db0c01c8b076a4593a3ef222e576b699d670cd1511be2289779765d3168f32f072f168b8fa8d071b5ee54de145422fab340d2bc53ef7a8545e70915888d5a1ebeca9ac49429f64119aa9a54b35066552034e65f2f3ab9", 0x72}], 0x1, &(0x7f0000009a40)=[@cred={{0x1c, 0x1, 0x2, {r0, r4}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r7, r6, 0xffffffffffffffff, r7, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, r6]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, r5}}}, @rights={{0x10}}], 0xc0}, {&(0x7f0000009b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f000000bf80)=[{&(0x7f0000009b80)="89a35fb90c71099289461eb2c6ce3786cb17079843c20feed2141de07f048c59efeefa7c1d1650dac1e2a8260cda3d8d5fd75239585a245e9ed64ec84d3e2db61fae352590bd1dda", 0x48}, {&(0x7f0000009c00)="4c8a8af0e5a85edb29958ece112224e204992f6cb7b19a747157b2e1e9ca2cdb88a01be8f6238c40aff9baeb655c54a8b9a9d9e49e4c4e112de5dba6195e56f4675dbbde34f36a338d39dda852de02238b213a187af256d1c668ebe6a1ffb9efce39f26941bfee7c8578e95f6ff407888eea931554ce968da7bff0399e36074359efe9153a0919f28815c6c1f43216f9b28d31283a3dfc0cd8e3d050e921db2e4a918a92e72cd91e4c0e1ba8f50853bae46a9dcd676055d394d179ce9bff4ad03d08c5197bdddca86275d83f0f7bd809cb41cecc279888dc61d41e401262", 0xde}, {&(0x7f0000009d00)="ab08a9c38afaad62fd6dee47eb5912b9d30c1a1128e24087730d07042c723fc03287b1dbccb0932cd4bf8e256858d6a74c0d8c26083de578820f62bb439505f4507feae0fb189610388dc8220fb8d007ae3adc88929ab3fe1a35fed175d6448805ed2baedf4ff4a38ed14d01228ff95af4585409a2c98a17c53bd4d4c6d5ec93db4de549a9d00a9385235ea713ebf1fde5def9135ad76dc013abddc0e8a7824be7f93793f4468e136fc3fa6d99ea242d", 0xb0}, {&(0x7f0000009dc0)="05e8516ac71bdf186af9006d9a0773fa88caeaba5d6bd17fa383cfe03a54a40fc7f0be22ef8125565c2656bd1deba93dd0d63a8cbe3ad1a6af0658ac79c88a2ae0baee04ba82e2684d1658e5e627cda8b2ba407b30118bf7c544acdfcee69134752877fe028ce4cd256fb7001b55a1bd51289d5d0d07050c547c6a8e9b0ca8d03a7e2b69a09ede52176c870b9c768393583d10d6293a91fe34cf607684f9dcd8d9cff695b32788678904b8dfdde2ebc73b5fe5d40c593f939ca8c49f91c732a34a5d15748560abab499a01dc84e4e53efd687df31fa6944df7f9a9da85c2470497e31e426146670d28d4ef7391", 0xed}, {&(0x7f0000009ec0)="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", 0x1000}, {&(0x7f000000aec0)="6f303b63931272801340e9a7efc4444a2c7919978c8ac0e7322401d94fa0941e6ec29e196a7df616134648f6a68031ff9ea80c3cbcdd1ed714bdc8766655f90ac1d62345a1481a089fbf261620fbcf5b8d10ab157b8495de388a1c98d16a38b05e5f651efff7048e5f5f38b5f520768917f6b084c583ee4a7854128b21980aac097733fd21c38b44db61e4285de0c83a02d37d7910c72a636d3a6083acf6b10498a2d2a189aa5331eb7be93fe69838ca53c5182a2084b501f2eeb824784fac73aa38737dec86251ec0efc4ee8f89b7325dfa4f83196df6db78cd8a97b8915ff1864b2ebe963473a58b2964fab74d19b4895f092a6a5058d34f5c31d0a4f8ba2bef3fab82eee0d7c8525aebccc9785ab6478473b0f9bee44742b10ddaeb087860a8dd5a857ab45675dd661126ee74d2905adeebc297fe27bfc015e0d5531d008508be3a8153823f0726828188c671f0e226347ba79dd9c5cf954de9b60dd21120015af8201c192121bc08d1a57c9c2a58681c407ddc385d02df03cc8a9619b78323d49cf099ef13de487aa07c9a011716aebb4e70f47f64187857f261f444ec91f6dfa23067d8b77c330978285ca03d4e5559bf82d5e456de57282e249df1bca922375e988991418534df78d1f9d17c61142de8d71782df6b1c752e42ef334f11a9022fbee274ac4dba1f895ce16fd4c7d84426d761124e90ebd8436495f47a4caf83d25cf3d52cab7c37e7faada8af87235ae3302a83578d94e72b1c7cabb4ac7f242d3a723ce629e356a9bfdc190b0d1b1f0a81397b1d4adda5bc5873c000e378c9c5a94cf42719e40e2d1379e0f378461186ea0bfc8b3415c17818911dd65f1361970eb91059d9107ef5d87a521c3e9a1af284abdd015346bde1204510ba991b0636aafad34e704927f9730ac719562b301158ceb7c6289c10f007d2930cd9ecd100f0b80e8803d79e6d125dc4a079a1a2f51db4fdb6ef0650a1499394519caebb77bf79da73b53d8fdd2445137ad39fd2bc241c78dcbada476a9a6a037d85d9472a099aa3c7bbcd009d8b23b76e52e4277b3f860dd719871aa3365393746d69abe6b082b4433a0cd51829fccdbece12c7adf3e0a9d71e9a355b5f4a591c59bf96d7cfb74fa1177d59d6baa533dd12a7cfa747a769185ef66eed62513b0a925949dda1b6ac20a97341a073a68c74894381f430f9a5c8767515ded10c340be2b7f19474cbe2c4de8f008d4191ecd41ee4861290cc9e579b8a1d59e0e0f3b2c41bf59f6d390152deb958e4d09418a1157706c9cea921930f8629fd4d900a4d211466b165da0ebfedaa1d98b779c376320d68799ec97ede1d51c0547be46ee4a1d499c31237d61f72f8d7f51ee5bdedb9b9ef3854f7d7dd53b80a1a733dfc979ea83bc35514305724357bc3049c821a2b4127b81e88ffbb3f12bf6292d00f4964328657e3183d890b230042ffd691e1c9c6292dbc95d8939b623afab61bb977e00571603785222e0bfe13075431c6bb3087a86def5196bbbd8dab9cc6edf5448615d68e8abb54b7d27e80cbcfd12502e3d780203eb3043d0c82b6a5356721d9240c15dee705265045ae5d108c7abbbb2f3d9a22bef7227059c5ba1d09ec4699534211c085cdb2c73bf233dd35f9ec01cde32676d8e8574b308476b1579094fc1ade3cb015c2d03b771db33d772e838393329a50bd626643d4ae22362ad450238994a47733ae2258ee9c4698cfce01ac7fbcc71e6eef38296530d9f73b2fa05608c0ef9a33274647267ab27d253b5652c3cfb994910dda58f33526839698a85b07fd4217712c100292de80d1bf577189ea0728a30be0ce2d905bc549d693272d90843ee8a797088dd02b405f3fc9968c16b2c1957cb061dc095368ad7258af4c9478b1b10892195188be2b36bf7d5b4729ae90151497936e3fed21b61e6245936c8ebe30a3f3f73f49e19be0a20325efebebba09be90dd45eb7a09bc5ae596157bc61469d90e9839edb39c75c23cc9584023e95968eee611beaadf952e70047e5a17c1c72c850901be7125e957e4051e3f9bd26da9ba8a47b18cfc8549ab3a653a85c70f1ba02644d2d43c63c817a86f070fa73544d106bee30cf52679c280c6c8745b34586f4217e3bd14aa8c53d0b5cd0f89bd4354bb55ce4f78000d3088786729801f6ea0ccc80211ceddfd590fdb697076e0e0f00b2e545232fcb62d3c125e84ca3adae2ff41256851e32f9381e1e67fbd93e07e745c46db45b39d3c613435527616a9ac07861184176d49f473db8dbb30d03a084d58634821be07cfc7c07ab005732e52209e913f30208daf440f5a95bb7ac67b8692a284dc51fb5b7a06f45d4bf28ee0bfe943fe825eed21a1c69c233404bb6fc956c7994f6262b881506d16b17414bca6b8903e75af675473e756db37007b31c2158375175a5178bd292b5479ba73d00bcff50e9d88ff05666aa3d4a785063d10800a8df245500eb0fcb118d02c03f79841b017e92a1f65c44eaaeeea341cafbb729b596e6b3b204fea930abf9f8013903273828def2e91b31bab02793e81d5e3a0772548f9b24d7c98700de7a98f0348f9ca9aeb02cab7dabbcf25a3392a130b6471ff608c12d0e989a1d619f0bb26c69ad6f9586aeef38f2403efe607248405fabc3807ad06f2507ad8cfd2a1fd4b0adf36e41ae0157858b1c7a2541154fd7fb1fa568906b4b5ddd494987e6312ce0957bde2e31b1b91e891b9b5f2c8a2f0bdc83cababf4b69d6d353e4ed43d96d5c15215f2cf0ee0beffaafefe2cc60ba82ae5a6b1f59411ade7df76140cdbf472710bf71e55b95e7667a915e55e384a5015f64afecbf86e951be130b73e81949e77fe33a702b4821966f0209b72391be90956eb90ac189b23e41f656bb617b926b07ae4c043c54f413f8e866677695a0b5a41bf6f07d69a69f7eda1721194dea81ab575b38910105bbc83a817432b7b95c22c06c0c164c54a7da22f2a5afba86c2aef2286a9ece0e385b7992b935c45767b94ea4ff9659b766cf74d840e55a7f04d070c8a15040715cdb9ea4fb0b39208795f3269e0d00e518ab73692dc2ff3533ea4194b3ab8993596c354512b5ee1862a5032039680587cc51de42fcc9c75aa77cf4d5319f5e92978fbf06f1e0e45e32d249a36b1d7dea77f7a5a03725a182c46bc24d6d2824456bc4175318fd2567a051390d3705015d87c5b0761d8ec180a3958f5cc5db819105cb70465bcfaf05df53e978309656c036ad406d10f86f6c1a29995613f146c0f0b3afa9d6c32487c3b34effb1b943e0d6b6ae30020eb3966da50505cf807db00d39ac249f718d2ef28244367f9d91ec0586e9c7944462213d77243f0eae0c989992791195f77ab64dec54891f1e40d2fce19c258cb1470d5a8ee17773e28f74e9217f9c7c28f2b8a91c42d5483c75283ad3ec7d2f83fb6db0244f91d6caa87e80c5adddacb0642ffb8b0a37ad74d8983bf38996d41e685a72101498b6e8574e7a1c90cca36f1217ba5330754001fe739a450cac3111c5950c36409b516c64f3759471cae15c65797dd4113addc8637212a50daf394a1a160d2c3f673ef8be1fe6a3511fa2a7bdcd6d27503a0c1135687459a06d9a252cfb1b00a316791ea246cad69d333981b2f20a7484b8af551c153ee814f077860a4ba88325344b5790ba5b7805041386a3b4e5d254f1b54679df7e2045200ca8bb749ed5ccc461c7bf385b1780a0fb260302b6ac203ef088604aea8fe934731199d5cdec2868c5741264dbe557f3ac1261fcb17685e1f4ed891ee3b34890b5ca13745400778b66594230f0756550afd74d478070804ba8132f5058b3b8437d674736ceedb364d67b8310e3a58642dca875d003c0b5042f109fce0deef4e1b20dee16e82b1be1c590734b5f38f9f7a76a324d3aff5cee9852417daee90d9f9dd081a963cf78c4d6675bccee47ea206527628ccb005c68df44707a71c4e64de96a02553a520c91c96aa3dce82350a25e8e736fdd64b41e23e6f91a3e7086c468db04776ddcb1e1d0d39a77e9564b3dfd9cfdbaacd1806c394cb528701bee1282e517575a652f2acd46e77f9aee7690efabbe9ac8884dfd6ab897f5d59b84a1a95a822d2c5ff244204749510e8a39cff7a7995d990cdbea120954f91b7a2569f25fa8cfa1b67c457262ad96588fd7d81232f90606a846e718f83547b7ea4cf9a512087abeb4af9ef9b4bbb8e2d1c55e4af81d85232376c283274e80027fdb12f413a5d05ef53838f6be8578ff8d8b611aa4b697333b00642e4ac8be1f3ba6198b92c7e2717a8123b940d0d2434cb6aa4001f07d246df71649beff97c067dece4edd71e49cef9903512692ea87129199bcfb81bca87ac75ca3b7de4e21f4df91b414237f961e00057a98da6ebea03b7820de54825b7f079faa4445ad1cf6f5748817a2fad6ec48bf54e76c9bcbd13b80ca40a2848eaaaf2b3c02af5bd94b5c00b60c96c9ab7baec71c0d0f62dc72debe235c5c9c91a108a1993c5c8849138aa14601e341d0ce411731b2b3a061107e48e0a6049ea206a8219bfc321bc69dafe470dda787dbd36ca8bed830806f388b381fa814bf26eee3a0176a0f9648dc06487fd4ddeb615b8c3c36958c1a655a73772566105746e4e72d168fdd693c381e313b2e290aa7aac666bd607bc933749c55f0c8ea5852f1c63946d89139860b9034019738cf5ad7c2dd91ccdfe33d46aabb66b4ad85a551e3c813e0e4a0c97bf44397ab1279e7c45c8ced27032d772bec76fbe6615e6ef30c9867cc167957bc4fd948a277b841c433ee07061133f507176aabea947dfb23451803d561de60b22f14facc95ecd68b4c7895efef878f29edaa9f396c743e5f89d2ae15173dd35337378937c3ba695382d97533b445ee8451884e43bc9023512a7a63e6db33cc4f33012e07fd5ef3c1216568737bdd0a3d2e8f902f68601029d0c76146ce162be3da349291c5311f193313e760bb0e20729c0de0192266f84d35ae359b8e97948ab465c6de35c21dc33a699fb41625e90400306424243fb2ee91ef6ef2b823a3807e4177f943a90d0280bffdf281840b5b69db3c2f1c5be2d1aa45f4d04cd2630869aedf1c850c8aed8aea869959d42e44ed0ef85e3245b4e8287ad7b5d512691d457819c3d8d2d8f016b5e948ae69c60e568fdb491fac1648ea7dad069dd19bd3d566382dcf315d9426963e96bff8e0f24bec107c794e579dd7e030642e017c5ecb91ceb2a902923e65047b8883d5ee1ecb5815edba1f2970f32d2dbad0d13ce408d99ff13e837c6c108f51d082a714f7dffd41c09c7c09a2fc5d7817df4518564de49c36f913ebcee0ecc460b9aa890a920d80ff3e66e217cadc5043f90421bb23e20fd35b032539647760f94bffa812c3a51bdb7cd7c8b5e4c655d1cfecc398f8810e1bbc00131f8740c79f83175c3ec88de98cb87a97f0a2a819fd98da601193d9a00a1a8db77f0dd0eb70fab22cd68f9f04ef73dbe1620a916a53f2860c4c86182d2168d9e07b4ee5db437f189705733641042c3bd49f396d8e8a7224655642582714187a83e9167c4a7ce9db28468f3c1ad5a37483416c3a8723378964e545e38722e66102b42ac5073391953d68d5b788301117f59ed6dcd08201db822de8140a8d960be36d6efa333eeed5d8544eb4b4346f39b6c1842454b3bef359440ccac9e7bd6307561b823d579f6e7f0600ed1e08ab377365919ef1eb9e8cfdc0422b3554a997ba64f130000489d78873336235bc737e645fa3d85e3c3d084eeb13f", 0x1000}, {&(0x7f000000bec0)="a6098ea2b5d49d1aeca29e22888b0668bcc39e3e6e89795a5aefb36636b2fbecdc793cb048a18d50bb94d0c2f83e2d27102daed2d437c7a189f4ce14c466d3ab1819f1bdbaa557079eb9a1c7cfa4c51611bb8725abdd8937722a90546eb2f94bd293e655f2760100e8d7fdf217e87337ffb5c2e2f1b5c874f5ce381e55e48afd23e521e2be2d3e0f755de51e44e31b9789b492", 0x93}], 0x7, &(0x7f000000f700)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r7, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @rights={{0x18, 0x1, 0x1, [r7, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r7, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108, 0x40010}], 0x6, 0x4000801) 01:41:11 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908000500220725"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3524.646680][T13801] usb 3-1: USB disconnect, device number 76 [ 3524.652796][T13801] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 01:41:11 executing program 5: io_cancel(0x0, &(0x7f0000000500)={0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:41:11 executing program 3: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 01:41:11 executing program 5: io_setup(0xd7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={[0xf2b8]}, 0x8}) 01:41:11 executing program 4: setresuid(0xee00, 0xee00, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 01:41:11 executing program 3: socketpair(0xa, 0x0, 0x8bca, &(0x7f0000000140)) 01:41:11 executing program 4: socket(0xa, 0x3, 0x9) [ 3524.974895][T13799] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 3524.984861][T16605] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 3525.104873][T13801] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 3525.244885][T16605] usb 2-1: Using ep0 maxpacket: 8 [ 3525.335208][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3525.344030][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3525.356303][T13799] usb 1-1: config 1 has no interface number 1 [ 3525.362979][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3525.386254][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3525.397135][T16605] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3525.408717][T16605] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3525.421511][T16605] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3525.431814][T16605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3525.443474][T16605] usb 2-1: config 0 descriptor?? [ 3525.474923][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3525.614881][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3525.621174][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3525.637114][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3525.648614][T13801] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3525.657874][T13801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3525.672787][T13801] usb 3-1: Product: syz [ 3525.681037][T13801] usb 3-1: Manufacturer: syz [ 3525.689500][T13801] usb 3-1: SerialNumber: syz [ 3525.707237][T13799] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 3526.014911][T16605] usbhid 2-1:0.0: can't add hid device: -71 [ 3526.020927][T16605] usbhid: probe of 2-1:0.0 failed with error -71 [ 3526.037936][T16605] usb 2-1: USB disconnect, device number 37 [ 3526.336705][T16605] usb 1-1: USB disconnect, device number 31 [ 3526.834908][T13801] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3526.841377][T13801] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3526.851900][T13801] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3527.047022][T13801] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 01:41:15 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@window, @mss, @window, @window], 0x4) 01:41:15 executing program 4: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) 01:41:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x1}, 0x14}}, 0x0) 01:41:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:15 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3528.255763][T13801] usb 3-1: USB disconnect, device number 77 [ 3528.261988][T13801] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 01:41:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x200) 01:41:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 01:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000005000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 01:41:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040), 0xc) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 01:41:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, &(0x7f0000000040)) 01:41:15 executing program 3: socket(0x2, 0x2, 0x5) [ 3528.428260][ T3347] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 3528.456785][ T3348] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 3528.574943][T13799] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 3528.587664][T13803] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 3528.724908][T13801] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 3528.835138][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3528.934912][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3528.943837][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3528.956218][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3528.967108][T13799] usb 1-1: config 1 has no interface number 1 [ 3528.974940][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3528.984645][T13803] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3528.997520][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3529.010364][T13803] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3529.019581][T13803] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3529.030300][T13803] usb 2-1: config 0 descriptor?? [ 3529.094958][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3529.244905][T13799] usb 1-1: string descriptor 0 read error: -22 [ 3529.251158][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3529.263513][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3529.271682][T13801] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3529.280970][T13801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3529.289640][T13801] usb 3-1: Product: syz [ 3529.293824][T13801] usb 3-1: Manufacturer: syz [ 3529.298666][T13801] usb 3-1: SerialNumber: syz [ 3529.555039][T13803] usbhid 2-1:0.0: can't add hid device: -71 [ 3529.561072][T13803] usbhid: probe of 2-1:0.0 failed with error -71 [ 3529.571819][T13803] usb 2-1: USB disconnect, device number 38 [ 3529.966876][ T8836] usb 1-1: USB disconnect, device number 32 [ 3530.444894][T13801] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3530.451409][T13801] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 3530.458905][T13801] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 3530.656996][T13801] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 01:41:18 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:18 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xac843) 01:41:18 executing program 5: timer_create(0x2, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000640)) 01:41:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:18 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3531.881544][ T8836] usb 3-1: USB disconnect, device number 78 [ 3531.887698][ T8836] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 01:41:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x140}, 0x40) 01:41:18 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40, 0x0) 01:41:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e000000010000500000000000000000000000008280001"], 0xe0}}, 0x0) 01:41:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 01:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000013c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001400)={0x14, r1, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x2140, &(0x7f0000001140)={0x0, r2+60000000}) 01:41:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x44}, 0x9}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) [ 3532.028364][ T3458] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 3532.036906][ T3458] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3532.214901][T17279] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 3532.227924][T16605] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 3532.334889][ T8836] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 3532.454884][T17279] usb 2-1: Using ep0 maxpacket: 8 [ 3532.575195][T17279] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3532.586258][T17279] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3532.602595][T16605] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3532.611366][T17279] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3532.631348][T16605] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3532.643191][T16605] usb 1-1: config 1 has no interface number 1 [ 3532.652805][T17279] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3532.665272][T16605] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3532.681194][T17279] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3532.693566][T17279] usb 2-1: config 0 descriptor?? [ 3532.705351][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3532.722535][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3532.895093][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3532.904384][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3532.919959][ T8836] usb 3-1: Product: syz [ 3532.924129][ T8836] usb 3-1: Manufacturer: syz [ 3532.931740][T16605] usb 1-1: string descriptor 0 read error: -22 [ 3532.938297][ T8836] usb 3-1: SerialNumber: syz [ 3532.943725][T16605] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3532.953169][T16605] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3533.234913][T17279] usbhid 2-1:0.0: can't add hid device: -71 [ 3533.240912][T17279] usbhid: probe of 2-1:0.0 failed with error -71 [ 3533.256537][T17279] usb 2-1: USB disconnect, device number 39 [ 3533.637239][T17279] usb 1-1: USB disconnect, device number 33 [ 3534.094917][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3534.102607][ T8836] cdc_ncm 3-1:1.1: bind() failure 01:41:22 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:22 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000090020020"], &(0x7f0000000240)='syzkaller\x00', 0x6, 0xc0, &(0x7f0000000280)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000000)=[@window, @mss, @window, @window], 0x4) 01:41:22 executing program 3: socketpair(0x2, 0x1, 0x4, &(0x7f0000000540)) [ 3535.306173][T13801] usb 3-1: USB disconnect, device number 79 01:41:22 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 01:41:22 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 01:41:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x6, 0xc0, &(0x7f0000000280)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:22 executing program 4: io_setup(0x7, &(0x7f0000000480)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 01:41:22 executing program 5: getitimer(0x2, &(0x7f0000000640)) 01:41:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) [ 3535.634899][T13799] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 3535.644874][T17279] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 3535.764885][T13801] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 3535.874870][T13799] usb 2-1: Using ep0 maxpacket: 8 [ 3535.995310][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3536.006326][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3536.022975][T13799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3536.039218][T13799] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3536.052297][T13799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3536.064713][T13799] usb 2-1: config 0 descriptor?? [ 3536.066269][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3536.094495][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3536.108174][T17279] usb 1-1: config 1 has no interface number 1 [ 3536.114234][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3536.135245][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3536.146181][T13801] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3536.315408][T13801] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3536.324486][T13801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3536.335662][T13801] usb 3-1: Product: syz [ 3536.340098][T13801] usb 3-1: Manufacturer: syz [ 3536.347754][T13801] usb 3-1: SerialNumber: syz [ 3536.394957][T17279] usb 1-1: string descriptor 0 read error: -22 [ 3536.401143][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3536.417696][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3536.615102][T13799] usbhid 2-1:0.0: can't add hid device: -71 [ 3536.621214][T13799] usbhid: probe of 2-1:0.0 failed with error -71 [ 3536.631138][T13799] usb 2-1: USB disconnect, device number 40 [ 3537.106559][T17279] usb 1-1: USB disconnect, device number 34 [ 3537.514950][T13801] cdc_ncm 3-1:1.0: bind() failure [ 3537.521927][T13801] cdc_ncm 3-1:1.1: bind() failure 01:41:25 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:25 executing program 5: clock_gettime(0x0, &(0x7f0000007000)) 01:41:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) 01:41:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 01:41:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:25 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3538.727424][T13799] usb 3-1: USB disconnect, device number 80 01:41:25 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:41:25 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:41:25 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) r3 = syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x10001, 0x6, &(0x7f0000001600)=[{&(0x7f0000000100)="dfc45df0e3d1a3b41c73b741715a2818b2ebdba3c44636b6ffc554b62b43f987ef45c1fa5f49975fcd36d82443a99b6a06f99cb389d724f3cac3f29d718d2b82aa6e03a7218edcf7db231c0d95cda77229b4f9de", 0x54, 0x6}, {&(0x7f0000000180)="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", 0x1000, 0x6}, {&(0x7f0000001180)="5d50321793806d9b8d96822cdb20c82c1bae74cbd9af313087ee89810aad3636711b14388195094d95baa9629dae985b6702017a5017237567aa0d98910750402fd35d81215919787854a3b33c30833b314401811e3f5135a8e442acf98bb2a6275c71a155c0aa69aa5f69d323a44cb2b4a136ee1483d3004e2fcb6bfdc5b7e37a49800f266e2962c08efcde4d88b703061389c42b1e4593fca35997eeb705c814ff584b76a37e7764c321ec3fb1f4b35d9a519ce7aa5e7829f45760acedfb2eb13dcc", 0xc3, 0x10000}, {&(0x7f0000001280)="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", 0xff, 0x5}, {0x0, 0x0, 0x80000000}, {&(0x7f0000001500)="81980bf8ef89f4ee190ca488acced412e89c570b7ae2ea031368c595d1ab3acdace4b8220a9d610b0473acfdc1f55b72b8e482047be6b2ad4bdf61a8e196f6050f35fb3effd75717338348d0352f9f2564cffda510c1409bd1c08cde3bedf0f000c50284c592fd2d2b43bcdbaa6a4c54256d3da6620c0eb992aeecf9", 0x7c, 0x1}], 0x80, &(0x7f0000001740)={[{@fault_injection={'fault_injection', 0x3d, 0x2}}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@uid_lt={'uid<', r1}}, {@obj_role={'obj_role', 0x3d, '}/'}}, {@smackfshat={'smackfshat'}}]}) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000001800)={0x2, 0x0, @dev}, &(0x7f0000001840)=0x10, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000001880)=0x13ca, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x10000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000f840)=[{&(0x7f0000003280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003300)="7f97c079ab34baf4be906dfbe43d69b8f59aef14b61f611f337ab292aeaf28d8a8f2bb1f0f12c42f8b76395b3e9e3d0f28e47b5ea71984ab7d0e2b7d7f1f", 0x3e}], 0x1, &(0x7f0000005fc0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x128}, {&(0x7f0000006100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000072c0)=[{&(0x7f0000006180)="e0ef6dc333455c6db6d5ac02a1ad6bb40a8477a4d769c826690eed8e0f38cd3c1be3d9d28e394438773632d35ad2532b6b461448fec9bfec0f5a529efe07e1d02d30d71deab88ee38f1008e93ed31551fb95e741f765b8a6543be21448a70fd267516af691c4a985b1e4196068d0538f80689acfc32252e9177684a5302765441df93e9c3acc1437af235c9a81ed81b29725f242faa35f4e1c266eba57d0a364259433d8a0b13b024f983e3b945039aed73506cd9c0d3c65a1fd0f162085edc9e051bf5dd4e9de4cbb6880b7363eb66c00c9027a21c837822bd07cb441f457c2c592275c57e084fd752207f9aaa538e3719b", 0xf2}, {&(0x7f0000006280)="3558fe631366ccb5683748396d21ac5ccb721d84c68330027ecf1846efd120998c0de272bc1636a945e938f3c94b2da2a5cf26f5b350ac8a4b1d591314", 0x3d}, {&(0x7f00000062c0)="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", 0x1000}], 0x3, &(0x7f0000007500)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1}}}], 0x58, 0x804}, {&(0x7f0000007580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007600)="89084f119445d72476089aeea14a2ad530e9d7154bad5573ac167a9b9d14343feed358ebd069ee2f85a20cc1a26f5f346fdca6bc9b4c46b47560ea2af9213c9450234222a9556c3da13a17d08793c3a3e776df56bfd74d77e9b5a2705f66a2802d21aaf8", 0x64}, {&(0x7f0000007680)="e0b12c65a58d169a7e776041c6b39afc4c", 0x11}, {&(0x7f00000076c0)="f40745327a6f530afa865f44d88ee126e3e21165edd47026819220d900bb750330893356a645dd7ede4f54b4847fdd6baf550cb76c4887cd35d63d12fb2b4ed655338a29e7d062fd43f0951183f0fb440c09eb6e4f6a7a592c9a2b80392d2352e1e12318", 0x64}, {&(0x7f0000007740)="d7377d565fce644be87db0b1f6a12ab315a62d1679c018e41c8a91decc09020cf7f96d2ca2b5fd06a90fe811a51bf0a671d5095f105594007b381a3ca0a194", 0x3f}, {&(0x7f0000007780)="602dfb264fc4fbb8236d37789993505338eb66952e035c9a932c2065f70fd34d18d73a92b2fa05f978d5ebed1da97b693f304b594fcfdb29bbea3289a4f40d74db85c0848e3e7341b26282ead2f7e55f8c3c6d747ed9bc2a9ea52e99f2e0633ba62729dffca49325b3354d34f813fd2345eb1257a14c6262d96e56d5f231eb088c98c3b27c9c21734f445cbd05c7ebf25cad0ce858c8923cb7e96febb9e12f11bacb73af5b4296", 0xa7}, {&(0x7f0000007840)="a2e16c2a0a046258c8215f1ca6f46c12daf72aaa1d2d1f444d715545cd0a627f3637b7163a06aca2ed42f9c4b0e959a41a49bb3713042586bac95a735986c93d7673dd1970c11ef0e4c8aef8330f6aa8c967d8f2461cb6a8cd18e2607ebf25085bd011c3c95bdd21750f00b966f397f9a49be9e4d61a5d25556bbd62cfeb21ed279bf47fafdc8a445763bd2723bcff463975f56cba0fae1754c161eabe7d74e5c063737b09582231f96c9a09da1155e7a270bd2be2b5c87b6cf2178a9b5f9afeda9e76999dff87ecdc9f40e7cf8c46f0c99d583a36a778b129b492b91ce9f69c113d4cd1", 0xe4}, {&(0x7f0000007940)="da0fac681e0d80daf2c58adfafbfde7b6e8ebe14be6e20525168e64bfaa8e3acb718a1f5c0369db9e55f123476249063a730560386008905d100ae68502baf4ef94409e65875563db8267b1536f48a5a60266d1f647305f5101163d0896de9413782e61830c88c11f22546d6db5c61563073d4c3f3053dfbd8f734e2311ee04837e1fb3b344160e23eec3110e9fb47b13df0da5ae93716a58e9bce4efe8b0330d6e66d4fd9ed60caedf72aa7eb791d082df9556967360bcda5612a1b6741c36fbf6ce8c1dc22d9b914875495692369861e57493196c1fd7e8c5f3b040e7e1b", 0xdf}], 0x7, &(0x7f0000007f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x1c}}], 0xc8, 0xc080}, {&(0x7f0000008000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000009240)=[{&(0x7f0000008080)="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", 0x1000}, {&(0x7f0000009080)="b5eeba87d7551b2ce16b61f101554c431f359b335f1f9822c24aa271d60c", 0x1e}, {&(0x7f00000090c0)="75aa28f1ff23a85779fb1aa783d5ddc9f0e3c13a1db2922dd69bb8ee4cb74851ce2ae609b9e55de589a3102fbea997be625cb5b9a679fc277a43604705b0b75cc28fa574f1fb863c10b993a354ab8496841c387ff7b80df2e376381d5a4c007a7ea75ceab1f5bdd644b16b2e5c6d6ced8d8d759791bca8e6307f76841027ac7a78331bdb13cca3c2ff048c43a54b9ed1fff3e39a", 0x94}, {&(0x7f0000009180)="865330060628552246e8a43e35fb57b85f91553392251df69738c28832b4ce4a5b4596d3c2ce89df11fbb043143b3eb25ad420abfd1d7cf5", 0x38}, {&(0x7f00000091c0)="dabac66e1be7a55ef31aed17ec6a8f519160106b9ab4bd80a510d86cbe9bd1b9f56f204be8ddc6d09a04db3620f9266b188e746e8b496367fa7b04a05baaf5112053c264f4a3ff211bdc9d077e2a4eae7d667493e048a7d861fe32b16766ad0f09130dd708913c17d40c75", 0x6b}], 0x5, &(0x7f0000009480)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}], 0x58, 0x80}, {&(0x7f0000009500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009600)=[{&(0x7f0000009580)="cde5f323ea2bbdef8a3dd51be72463ea0f336c5274aa960e2cf86d0db0c01c8b076a4593a3ef222e576b699d670cd1511be2289779765d3168f32f072f168b8fa8d071b5ee54de145422fab340d2bc53ef7a8545e70915888d5a1ebeca9ac49429f64119aa9a54b35066552034e65f2f3ab9", 0x72}], 0x1, &(0x7f0000009a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r4, r3, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, r2}}}, @rights={{0x10}}], 0xc0}, {&(0x7f0000009b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f000000bf80)=[{&(0x7f0000009b80)="89a35fb90c71099289461eb2c6ce3786cb17079843c20feed2141de07f048c59efeefa7c1d1650dac1e2a8260cda3d8d5fd75239585a245e9ed64ec84d3e2db61fae352590bd1dda", 0x48}, {&(0x7f0000009c00)="4c8a8af0e5a85edb29958ece112224e204992f6cb7b19a747157b2e1e9ca2cdb88a01be8f6238c40aff9baeb655c54a8b9a9d9e49e4c4e112de5dba6195e56f4675dbbde34f36a338d39dda852de02238b213a187af256d1c668ebe6a1ffb9efce39f26941bfee7c8578e95f6ff407888eea931554ce968da7bff0399e36074359efe9153a0919f28815c6c1f43216f9b28d31283a3dfc0cd8e3d050e921db2e4a918a92e72cd91e4c0e1ba8f50853bae46a9dcd676055d394d179ce9bff4ad03d08c5197bdddca86275d83f0f7bd809cb41cecc279888dc61d41e401262", 0xde}, {&(0x7f0000009d00)="ab08a9c38afaad62fd6dee47eb5912b9d30c1a1128e24087730d07042c723fc03287b1dbccb0932cd4bf8e256858d6a74c0d8c26083de578820f62bb439505f4507feae0fb189610388dc8220fb8d007ae3adc88929ab3fe1a35fed175d6448805ed2baedf4ff4a38ed14d01228ff95af4585409a2c98a17c53bd4d4c6d5ec93db4de549a9d00a9385235ea713ebf1fde5def9135ad76dc013abddc0e8a7824be7f93793f4468e136fc3fa6d99ea242d", 0xb0}, {&(0x7f0000009dc0)="05e8516ac71bdf186af9006d9a0773fa88caeaba5d6bd17fa383cfe03a54a40fc7f0be22ef8125565c2656bd1deba93dd0d63a8cbe3ad1a6af0658ac79c88a2ae0baee04ba82e2684d1658e5e627cda8b2ba407b30118bf7c544acdfcee69134752877fe028ce4cd256fb7001b55a1bd51289d5d0d07050c547c6a8e9b0ca8d03a7e2b69a09ede52176c870b9c768393583d10d6293a91fe34cf607684f9dcd8d9cff695b32788678904b8dfdde2ebc73b5fe5d40c593f939ca8c49f91c732a34a5d15748560abab499a01dc84e4e53efd687df31fa6944df7f9a9da85c2470497e31e426146670d28d4ef7391", 0xed}, {&(0x7f0000009ec0)="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", 0x1000}, {&(0x7f000000aec0)="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", 0x1000}, {&(0x7f000000bec0)="a6098ea2b5d49d1aeca29e22888b0668bcc39e3e6e89795a5aefb36636b2fbecdc793cb048a18d50bb94d0c2f83e2d27102daed2d437c7a189f4ce14c466d3ab1819f1bdbaa557079eb9a1c7cfa4c51611bb8725abdd8937722a90546eb2f94bd293e655f2760100e8d7fdf217e87337ffb5c2e2f1b5c874f5ce381e55e48afd23e521e2be2d3e0f755de51e44e31b9789b492", 0x93}], 0x7, &(0x7f000000f700)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, r4]}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, r1}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108, 0x40010}], 0x6, 0x4000801) 01:41:25 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@random="0b27a0008ec8", @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:41:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x10}, 0x10}}, 0x0) 01:41:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x21c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 3539.054913][T13801] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 3539.062569][T13803] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 3539.214901][T13799] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 3539.304902][T13801] usb 2-1: Using ep0 maxpacket: 8 [ 3539.425008][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3539.433737][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3539.444176][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3539.455152][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3539.465295][T13803] usb 1-1: config 1 has no interface number 1 [ 3539.471402][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3539.484390][T13801] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3539.499451][T13801] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3539.508503][T13801] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3539.522651][T13801] usb 2-1: config 0 descriptor?? [ 3539.594972][T13799] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3539.605940][T13799] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3539.654945][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3539.664465][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3539.679186][T13803] usb 1-1: Product: syz [ 3539.683342][T13803] usb 1-1: Manufacturer: syz [ 3539.694384][T13803] usb 1-1: SerialNumber: syz [ 3539.794916][T13799] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3539.803996][T13799] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3539.814989][T13799] usb 3-1: Product: syz [ 3539.819362][T13799] usb 3-1: Manufacturer: syz [ 3539.825267][T13799] usb 3-1: SerialNumber: syz [ 3540.064923][T13801] usbhid 2-1:0.0: can't add hid device: -71 [ 3540.071023][T13801] usbhid: probe of 2-1:0.0 failed with error -71 [ 3540.080789][T13801] usb 2-1: USB disconnect, device number 41 [ 3540.134908][T13803] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3540.195961][T13803] usb 1-1: USB disconnect, device number 35 [ 3540.964973][T13799] cdc_ncm 3-1:1.0: bind() failure [ 3540.972500][T13799] cdc_ncm 3-1:1.1: bind() failure 01:41:28 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e0000000080105"], 0xe0}}, 0x0) 01:41:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000002080), 0x4) 01:41:28 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, &(0x7f00000002c0)={r0}, 0x0) 01:41:28 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3542.177876][T17279] usb 3-1: USB disconnect, device number 81 01:41:29 executing program 4: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) getpriority(0x2, 0x0) 01:41:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e000000001010500000000000000000000000008280001800600034000040000060003400002000014"], 0xe0}}, 0x0) 01:41:29 executing program 3: socket(0x10, 0x2, 0x16) 01:41:29 executing program 4: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) getpriority(0x2, 0x0) 01:41:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e0000000001005"], 0xe0}}, 0x0) [ 3542.292747][ T3752] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 01:41:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 3542.494881][T13799] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 3542.514935][ T8836] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 3542.674904][T17279] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 3542.776712][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3542.854945][T13799] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3542.863694][T13799] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3542.872779][T13799] usb 1-1: config 1 has no interface number 1 [ 3542.880830][T13799] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3542.895336][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3542.906314][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3542.916168][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3542.929220][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3542.938514][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3542.948643][ T8836] usb 2-1: config 0 descriptor?? [ 3543.044916][T17279] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3543.044928][T13799] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3543.044948][T13799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3543.067699][T17279] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3543.075097][T13799] usb 1-1: Product: syz [ 3543.089754][T13799] usb 1-1: Manufacturer: syz [ 3543.095656][T13799] usb 1-1: SerialNumber: syz [ 3543.096983][T17279] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3543.294937][T17279] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3543.304028][T17279] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3543.313454][T17279] usb 3-1: Product: syz [ 3543.320564][T17279] usb 3-1: Manufacturer: syz [ 3543.326623][T17279] usb 3-1: SerialNumber: syz [ 3543.494901][ T8836] usbhid 2-1:0.0: can't add hid device: -71 [ 3543.500940][ T8836] usbhid: probe of 2-1:0.0 failed with error -71 [ 3543.518226][ T8836] usb 2-1: USB disconnect, device number 42 [ 3543.534925][T13799] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3543.597958][T13799] usb 1-1: USB disconnect, device number 36 [ 3544.464955][T17279] cdc_ncm 3-1:1.0: bind() failure [ 3544.474293][T17279] cdc_ncm 3-1:1.1: bind() failure 01:41:32 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:32 executing program 4: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) getpriority(0x2, 0x0) 01:41:32 executing program 5: io_setup(0x7, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:41:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:41:32 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3545.677171][T13799] usb 3-1: USB disconnect, device number 82 01:41:32 executing program 4: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) getpriority(0x2, 0x0) 01:41:32 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 01:41:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xe0}}, 0x0) 01:41:32 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rxrpc_rx_eproto\x00'}, 0x10) 01:41:32 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@link_local, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "1d", "d5b66c"}}}}}}, 0x0) 01:41:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f00000000c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) [ 3546.004898][T13801] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 3546.012566][T13803] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 3546.124892][T13799] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 3546.274884][T13801] usb 2-1: Using ep0 maxpacket: 8 [ 3546.395250][T13803] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3546.404133][T13803] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3546.416548][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3546.427529][T13801] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3546.437352][T13803] usb 1-1: config 1 has no interface number 1 [ 3546.443777][T13803] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3546.456645][T13801] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3546.469441][T13801] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3546.479940][T13801] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3546.488744][T13801] usb 2-1: config 0 descriptor?? [ 3546.527539][T13799] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3546.538515][T13799] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3546.555298][T13799] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3546.654947][T13803] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3546.663999][T13803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3546.672030][T13803] usb 1-1: Product: syz [ 3546.676205][T13803] usb 1-1: Manufacturer: syz [ 3546.681300][T13803] usb 1-1: SerialNumber: syz [ 3546.764952][T13799] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3546.774009][T13799] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3546.788766][T13799] usb 3-1: Product: syz [ 3546.792920][T13799] usb 3-1: Manufacturer: syz [ 3546.804317][T13799] usb 3-1: SerialNumber: syz [ 3547.134905][T13803] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3547.215182][T13803] usb 1-1: USB disconnect, device number 37 [ 3547.234883][T13801] usbhid 2-1:0.0: can't add hid device: -71 [ 3547.243238][T13801] usbhid: probe of 2-1:0.0 failed with error -71 [ 3547.275405][T13801] usb 2-1: USB disconnect, device number 43 [ 3547.934927][T13799] cdc_ncm 3-1:1.0: bind() failure [ 3547.942293][T13799] cdc_ncm 3-1:1.1: bind() failure 01:41:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x44) 01:41:35 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) 01:41:35 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:41:35 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:35 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3549.146658][ T8836] usb 3-1: USB disconnect, device number 83 01:41:36 executing program 5: prctl$PR_MPX_DISABLE_MANAGEMENT(0x1e) 01:41:36 executing program 3: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 01:41:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x9}]}) 01:41:36 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ecc5e", 0x20, 0x0, 0x0, @remote, @local, {[@dstopts={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @mcast1}]}]}}}}}, 0x0) 01:41:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e00000000101050000000000000000000a000008280001800600034000040000060003400002000014000180080001000a010102080002"], 0xe0}}, 0x0) 01:41:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 01:41:36 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000640)) timer_delete(0x0) 01:41:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x30d100, 0x0) 01:41:36 executing program 4: syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000180)="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", 0xffb, 0x6}], 0x0, &(0x7f0000001740)) [ 3549.320655][ T3949] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3549.474889][T13803] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 3549.474900][T17279] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 3549.594886][ T8836] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 3549.724887][T13803] usb 2-1: Using ep0 maxpacket: 8 [ 3549.834895][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3549.843578][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3549.855374][T17279] usb 1-1: config 1 has no interface number 1 [ 3549.855899][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3549.861478][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3549.885125][T13803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3549.898135][T13803] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3549.914415][T13803] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3549.926727][T13803] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3549.940341][T13803] usb 2-1: config 0 descriptor?? [ 3549.965339][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3549.976718][ T8836] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3549.986524][ T8836] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3550.014922][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3550.023967][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3550.032049][T17279] usb 1-1: Product: syz [ 3550.036416][T17279] usb 1-1: Manufacturer: syz [ 3550.042098][T17279] usb 1-1: SerialNumber: syz [ 3550.154989][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3550.164041][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3550.173393][ T8836] usb 3-1: Product: syz [ 3550.178479][ T8836] usb 3-1: Manufacturer: syz [ 3550.184013][ T8836] usb 3-1: SerialNumber: syz [ 3550.484927][T17279] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3550.545997][T17279] usb 1-1: USB disconnect, device number 38 [ 3550.694904][T13803] usbhid 2-1:0.0: can't add hid device: -71 [ 3550.702680][T13803] usbhid: probe of 2-1:0.0 failed with error -71 [ 3550.721455][T13803] usb 2-1: USB disconnect, device number 44 01:41:37 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3551.124947][T17279] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 3551.304928][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3551.307356][ T8836] cdc_ncm 3-1:1.1: bind() failure [ 3551.554938][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3551.563721][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3551.578060][T17279] usb 1-1: config 1 has no interface number 1 [ 3551.584237][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3551.765251][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3551.774274][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3551.782268][T17279] usb 1-1: Product: syz [ 3551.786513][T17279] usb 1-1: Manufacturer: syz [ 3551.792399][T17279] usb 1-1: SerialNumber: syz [ 3552.244947][T17279] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3552.306184][T17279] usb 1-1: USB disconnect, device number 39 01:41:39 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:39 executing program 5: inotify_init() pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 01:41:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x20}}, 0x0) 01:41:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="e81c46097f4d9848d4a6c194bcb30f07", 0x10) 01:41:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3552.531690][T13803] usb 3-1: USB disconnect, device number 84 01:41:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:39 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8929, &(0x7f0000000040)) 01:41:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, 0x0) 01:41:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e000000010"], 0xe0}}, 0x0) 01:41:39 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000640)) timer_delete(0x0) 01:41:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'YrP', 0x10, 0x3a, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment], @mlv2_report}}}}}, 0x0) [ 3552.692813][ T4095] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3552.834892][T13799] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 3552.954905][T13801] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 3553.014920][T13803] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 3553.104909][T13799] usb 2-1: Using ep0 maxpacket: 8 [ 3553.225266][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3553.236427][T13799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3553.249200][T13799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3553.262293][T13799] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3553.272775][T13799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3553.283086][T13799] usb 2-1: config 0 descriptor?? [ 3553.314902][T13801] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3553.323644][T13801] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3553.337824][T13801] usb 1-1: config 1 has no interface number 1 [ 3553.352264][T13801] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3553.405029][T13803] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3553.416043][T13803] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3553.433582][T13803] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3553.534933][T13801] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3553.543988][T13801] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3553.552345][T13801] usb 1-1: Product: syz [ 3553.559558][T13801] usb 1-1: Manufacturer: syz [ 3553.565091][T13801] usb 1-1: SerialNumber: syz [ 3553.595207][T13803] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3553.604264][T13803] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3553.612323][T13803] usb 3-1: Product: syz [ 3553.616512][T13803] usb 3-1: Manufacturer: syz [ 3553.622537][T13803] usb 3-1: SerialNumber: syz [ 3554.005042][T13801] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3554.024976][T13799] usbhid 2-1:0.0: can't add hid device: -71 [ 3554.030925][T13799] usbhid: probe of 2-1:0.0 failed with error -71 [ 3554.050366][T13799] usb 2-1: USB disconnect, device number 45 [ 3554.087116][T13801] usb 1-1: USB disconnect, device number 40 [ 3554.764941][T13803] cdc_ncm 3-1:1.0: bind() failure [ 3554.772042][T13803] cdc_ncm 3-1:1.1: bind() failure 01:41:42 executing program 4: clock_adjtime(0x2, &(0x7f0000000480)) 01:41:42 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f00000016c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3d1f42", 0x8, 0x11, 0x0, @ipv4={[], [], @loopback}, @loopback={0xffffffff00000000}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:41:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8930, &(0x7f0000000040)) 01:41:42 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:42 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x12, {0x12, 0x0, "5cdba0d5b2f22fea542b2388675e925d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3555.977742][T13803] usb 3-1: USB disconnect, device number 85 01:41:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) 01:41:42 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:41:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x74}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x255e50f, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:41:42 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x16b, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = gettid() read$char_usb(r4, &(0x7f00000001c0)=""/157, 0x9d) tkill(r5, 0x25) [ 3556.142587][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000055 [ 3556.154176][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000015 [ 3556.166641][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 [ 3556.176199][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000055 [ 3556.188063][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001f [ 3556.198308][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005a [ 3556.208490][ T4219] ptrace attach of "/root/syz-executor.4"[4218] was attempted by "/root/syz-executor.4"[4219] [ 3556.208603][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 [ 3556.227815][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006b [ 3556.237138][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004e [ 3556.249023][ T4213] kvm [4212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003f 01:41:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x2000004, 0x0, 0x199, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) 01:41:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ff}) [ 3556.306293][ T8836] usb 2-1: new high-speed USB device number 46 using dummy_hcd 01:41:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0x8) 01:41:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000240)={{}, "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"}) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b284b9b334c", 0xff8d}], 0x1) [ 3556.354923][T17279] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 3556.385938][T13803] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 3556.554903][ T8836] usb 2-1: Using ep0 maxpacket: 8 [ 3556.684960][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3556.695951][ T8836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3556.712566][ T8836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3556.729379][ T8836] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3556.741564][ T8836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3556.750047][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3556.755187][T13803] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3556.758960][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3556.780200][ T8836] usb 2-1: config 0 descriptor?? [ 3556.782982][T13803] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3556.800014][T13803] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3556.802306][T17279] usb 1-1: config 1 has no interface number 1 [ 3556.822801][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3556.975004][T13803] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3556.984031][T13803] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3556.994067][T13803] usb 3-1: Product: syz [ 3556.998361][T13803] usb 3-1: Manufacturer: syz [ 3557.004717][T13803] usb 3-1: SerialNumber: syz [ 3557.034962][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3557.044072][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3557.061791][T17279] usb 1-1: Product: syz [ 3557.067637][T17279] usb 1-1: Manufacturer: syz [ 3557.073973][T17279] usb 1-1: SerialNumber: syz [ 3557.534916][ T8836] usbhid 2-1:0.0: can't add hid device: -71 [ 3557.541063][ T8836] usbhid: probe of 2-1:0.0 failed with error -71 [ 3557.556174][T17279] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3557.563957][ T8836] usb 2-1: USB disconnect, device number 46 [ 3557.639434][T17279] usb 1-1: USB disconnect, device number 41 01:41:44 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3558.144927][T13803] cdc_ncm 3-1:1.0: bind() failure [ 3558.152203][T13803] cdc_ncm 3-1:1.1: bind() failure [ 3558.234894][T17279] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 3558.595201][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3558.604231][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3558.613291][T17279] usb 1-1: config 1 has no interface number 1 [ 3558.620701][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3558.784923][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3558.794074][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3558.805063][T17279] usb 1-1: Product: syz [ 3558.810807][T17279] usb 1-1: Manufacturer: syz [ 3558.815565][T17279] usb 1-1: SerialNumber: syz [ 3559.254944][T17279] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3559.317624][T17279] usb 1-1: USB disconnect, device number 42 01:41:46 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0x8) 01:41:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xffffffffffffffff) 01:41:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635007c0004000022e06766c7442400007000000f6f9308006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b0000b85e008ec80fc71d0f30d9edba4200b0c4ee", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:41:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x12, {0x12, 0x0, "5cdba0d5b2f22fea542b2388675e925d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3559.377388][ T8836] usb 3-1: USB disconnect, device number 86 01:41:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000001c0)={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xcf, 0x0, [], 0x0, 0x7ca3}) 01:41:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 01:41:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}, 0x0]) 01:41:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0x8) 01:41:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:41:46 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x88fa90afd5eb8bed, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 3559.694942][ T1382] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 3559.804961][ T8836] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 3559.944889][ T1382] usb 2-1: Using ep0 maxpacket: 8 [ 3559.950000][T17279] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 3560.065527][ T1382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3560.076551][ T1382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3560.091292][ T1382] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3560.104133][ T1382] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 3560.113669][ T1382] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3560.125224][ T1382] usb 2-1: config 0 descriptor?? [ 3560.164987][ T8836] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3560.178790][ T8836] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3560.188573][ T8836] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3560.315232][T17279] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3560.323960][T17279] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 3560.340269][T17279] usb 1-1: config 1 has no interface number 1 [ 3560.349493][T17279] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3560.365202][ T8836] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3560.374248][ T8836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3560.382415][ T8836] usb 3-1: Product: syz [ 3560.386621][ T8836] usb 3-1: Manufacturer: syz [ 3560.392114][ T8836] usb 3-1: SerialNumber: syz [ 3560.534988][T17279] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 3560.544099][T17279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3560.556685][T17279] usb 1-1: Product: syz [ 3560.562315][T17279] usb 1-1: Manufacturer: syz [ 3560.569451][T17279] usb 1-1: SerialNumber: syz [ 3560.854961][ T1382] usbhid 2-1:0.0: can't add hid device: -71 [ 3560.861801][ T1382] usbhid: probe of 2-1:0.0 failed with error -71 [ 3560.880154][ T1382] usb 2-1: USB disconnect, device number 47 [ 3561.014985][T17279] usb 1-1: 2:1: cannot set freq 7113811 to ep 0x82 [ 3561.078200][T17279] usb 1-1: USB disconnect, device number 43 [ 3561.554952][ T8836] cdc_ncm 3-1:1.0: bind() failure [ 3561.562269][ T8836] cdc_ncm 3-1:1.1: bind() failure 01:41:49 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, '| '}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0x8) 01:41:49 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x60, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 01:41:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x14, 0x15, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 01:41:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000000000008ef17476000000000000109022400010000000009040000020300020009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x12, {0x12, 0x0, "5cdba0d5b2f22fea542b2388675e925d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 01:41:49 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3562.766604][ T8836] usb 3-1: USB disconnect, device number 87 01:41:49 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000001140)="a32cfcef873f6fb75523864e10d3acb8202fa1d4d0922414b006c74b47", 0x1d, 0xfffffffffffffffb) 01:41:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x801) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 01:41:49 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000240)) 01:41:49 executing program 3: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x6, 0x0, 0x0, 0xffffffffffffff9c) 01:41:49 executing program 3: syz_io_uring_setup(0x1cc3, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0xfffffffd}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:41:49 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000280)) [ 3563.005101][ T4542] ================================================================== [ 3563.013359][ T4542] BUG: KCSAN: data-race in io_sq_thread / percpu_ref_kill_and_confirm [ 3563.021504][ T4542] [ 3563.023818][ T4542] write to 0xffff888051e60800 of 8 bytes by task 4541 on cpu 1: [ 3563.031437][ T4542] percpu_ref_kill_and_confirm+0x75/0x190 [ 3563.037140][ T4542] io_ring_ctx_wait_and_kill+0x31/0x370 [ 3563.042662][ T4542] io_uring_release+0x3e/0x50 [ 3563.047335][ T4542] __fput+0x243/0x4d0 [ 3563.051313][ T4542] ____fput+0x11/0x20 [ 3563.055278][ T4542] task_work_run+0x8e/0x110 [ 3563.059776][ T4542] do_exit+0x43d/0x1630 [ 3563.063907][ T4542] do_group_exit+0xc8/0x170 [ 3563.068390][ T4542] get_signal+0xf9b/0x1510 [ 3563.072792][ T4542] arch_do_signal+0x25/0x260 [ 3563.077364][ T4542] exit_to_user_mode_prepare+0xde/0x170 [ 3563.082913][ T4542] syscall_exit_to_user_mode+0x16/0x30 [ 3563.084900][T13803] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 3563.088352][ T4542] do_syscall_64+0x45/0x80 [ 3563.088363][ T4542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3563.088366][ T4542] [ 3563.088377][ T4542] read to 0xffff888051e60800 of 8 bytes by task 4542 on cpu 0: [ 3563.088385][ T4542] io_sq_thread+0x50f/0xcd0 [ 3563.088403][ T4542] kthread+0x1fd/0x220 [ 3563.096049][T13801] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 3563.100330][ T4542] ret_from_fork+0x1f/0x30 [ 3563.100341][ T4542] [ 3563.138720][ T4542] Reported by Kernel Concurrency Sanitizer on: [ 3563.144862][ T4542] CPU: 0 PID: 4542 Comm: io_uring-sq Not tainted 5.10.0-rc7-syzkaller #0 [ 3563.156339][ T4542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3563.166952][ T4542] ================================================================== [ 3563.175101][ T4542] Kernel panic - not syncing: panic_on_warn set ... [ 3563.182656][ T4542] CPU: 0 PID: 4542 Comm: io_uring-sq Not tainted 5.10.0-rc7-syzkaller #0 [ 3563.191053][ T4542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3563.201089][ T4542] Call Trace: [ 3563.205084][ T4542] dump_stack+0x116/0x15d [ 3563.210560][ T4542] panic+0x1e7/0x5fa [ 3563.214811][ T4542] ? vprintk_emit+0x2f2/0x370 [ 3563.220495][ T4542] kcsan_report+0x67b/0x680 [ 3563.226272][ T4542] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 3563.232562][ T4542] ? io_sq_thread+0x50f/0xcd0 [ 3563.238407][ T4542] ? kthread+0x1fd/0x220 [ 3563.244113][ T4542] ? ret_from_fork+0x1f/0x30 [ 3563.249768][ T4542] kcsan_setup_watchpoint+0x46a/0x4d0 [ 3563.255728][ T4542] io_sq_thread+0x50f/0xcd0 [ 3563.261944][ T4542] ? io_file_put_work+0x6b0/0x6b0 [ 3563.267933][ T4542] kthread+0x1fd/0x220 [ 3563.273280][ T4542] ? io_file_put_work+0x6b0/0x6b0 [ 3563.279036][ T4542] ? kthread_blkcg+0x80/0x80 [ 3563.284770][ T4542] ret_from_fork+0x1f/0x30 [ 3563.289744][ T4542] Kernel Offset: disabled [ 3563.294096][ T4542] Rebooting in 86400 seconds..