[ OK ] Started Getty on tty1. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2021/04/17 14:14:28 fuzzer started 2021/04/17 14:14:28 dialing manager at 10.128.0.169:43903 2021/04/17 14:14:28 syscalls: 3587 2021/04/17 14:14:28 code coverage: enabled 2021/04/17 14:14:28 comparison tracing: enabled 2021/04/17 14:14:28 extra coverage: enabled 2021/04/17 14:14:28 setuid sandbox: enabled 2021/04/17 14:14:28 namespace sandbox: enabled 2021/04/17 14:14:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/17 14:14:28 fault injection: enabled 2021/04/17 14:14:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/17 14:14:28 net packet injection: enabled 2021/04/17 14:14:28 net device setup: enabled 2021/04/17 14:14:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/17 14:14:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/17 14:14:28 USB emulation: enabled 2021/04/17 14:14:28 hci packet injection: enabled 2021/04/17 14:14:28 wifi device emulation: enabled 2021/04/17 14:14:28 802.15.4 emulation: enabled 2021/04/17 14:14:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/17 14:14:28 fetching corpus: 50, signal 25212/29097 (executing program) 2021/04/17 14:14:28 fetching corpus: 100, signal 51892/57524 (executing program) 2021/04/17 14:14:28 fetching corpus: 150, signal 64013/71424 (executing program) 2021/04/17 14:14:28 fetching corpus: 200, signal 77870/86988 (executing program) 2021/04/17 14:14:29 fetching corpus: 250, signal 87261/98072 (executing program) 2021/04/17 14:14:29 fetching corpus: 300, signal 98075/110559 (executing program) 2021/04/17 14:14:29 fetching corpus: 350, signal 101671/115866 (executing program) 2021/04/17 14:14:29 fetching corpus: 400, signal 106199/122064 (executing program) 2021/04/17 14:14:29 fetching corpus: 450, signal 114166/131643 (executing program) 2021/04/17 14:14:29 fetching corpus: 500, signal 119483/138594 (executing program) 2021/04/17 14:14:29 fetching corpus: 550, signal 123540/144281 (executing program) 2021/04/17 14:14:29 fetching corpus: 600, signal 130647/152967 (executing program) 2021/04/17 14:14:29 fetching corpus: 650, signal 135604/159497 (executing program) 2021/04/17 14:14:29 fetching corpus: 700, signal 140438/165861 (executing program) 2021/04/17 14:14:29 fetching corpus: 750, signal 144987/171939 (executing program) 2021/04/17 14:14:29 fetching corpus: 800, signal 148951/177456 (executing program) 2021/04/17 14:14:29 fetching corpus: 850, signal 152677/182651 (executing program) 2021/04/17 14:14:29 fetching corpus: 900, signal 159066/190454 (executing program) 2021/04/17 14:14:29 fetching corpus: 950, signal 164644/197514 (executing program) 2021/04/17 14:14:30 fetching corpus: 1000, signal 170105/204372 (executing program) 2021/04/17 14:14:30 fetching corpus: 1050, signal 175974/211574 (executing program) 2021/04/17 14:14:30 fetching corpus: 1100, signal 179966/216978 (executing program) 2021/04/17 14:14:30 fetching corpus: 1150, signal 183928/222347 (executing program) 2021/04/17 14:14:30 fetching corpus: 1200, signal 190162/229868 (executing program) 2021/04/17 14:14:30 fetching corpus: 1250, signal 193202/234303 (executing program) 2021/04/17 14:14:30 fetching corpus: 1300, signal 196208/238723 (executing program) 2021/04/17 14:14:30 fetching corpus: 1350, signal 200276/244094 (executing program) 2021/04/17 14:14:30 fetching corpus: 1400, signal 203688/248848 (executing program) 2021/04/17 14:14:30 fetching corpus: 1450, signal 206855/253338 (executing program) 2021/04/17 14:14:30 fetching corpus: 1500, signal 210379/258195 (executing program) 2021/04/17 14:14:30 fetching corpus: 1550, signal 213732/262854 (executing program) 2021/04/17 14:14:30 fetching corpus: 1600, signal 217744/268118 (executing program) 2021/04/17 14:14:30 fetching corpus: 1650, signal 220615/272298 (executing program) 2021/04/17 14:14:31 fetching corpus: 1700, signal 224270/277212 (executing program) 2021/04/17 14:14:31 fetching corpus: 1750, signal 226175/280520 (executing program) 2021/04/17 14:14:31 fetching corpus: 1800, signal 228491/284136 (executing program) 2021/04/17 14:14:31 fetching corpus: 1850, signal 230161/287170 (executing program) 2021/04/17 14:14:31 fetching corpus: 1900, signal 233077/291309 (executing program) 2021/04/17 14:14:31 fetching corpus: 1950, signal 235923/295399 (executing program) 2021/04/17 14:14:31 fetching corpus: 2000, signal 238529/299252 (executing program) 2021/04/17 14:14:31 fetching corpus: 2050, signal 241096/303058 (executing program) 2021/04/17 14:14:31 fetching corpus: 2100, signal 244912/308009 (executing program) 2021/04/17 14:14:31 fetching corpus: 2150, signal 246257/310690 (executing program) 2021/04/17 14:14:31 fetching corpus: 2200, signal 248665/314309 (executing program) 2021/04/17 14:14:31 fetching corpus: 2250, signal 252037/318847 (executing program) 2021/04/17 14:14:31 fetching corpus: 2300, signal 256303/324148 (executing program) 2021/04/17 14:14:32 fetching corpus: 2350, signal 261236/330034 (executing program) 2021/04/17 14:14:32 fetching corpus: 2400, signal 263102/333125 (executing program) 2021/04/17 14:14:32 fetching corpus: 2450, signal 265447/336603 (executing program) 2021/04/17 14:14:32 fetching corpus: 2500, signal 268817/341081 (executing program) 2021/04/17 14:14:32 fetching corpus: 2550, signal 271549/344952 (executing program) 2021/04/17 14:14:32 fetching corpus: 2600, signal 273242/347850 (executing program) 2021/04/17 14:14:32 fetching corpus: 2650, signal 275965/351610 (executing program) 2021/04/17 14:14:32 fetching corpus: 2700, signal 278786/355518 (executing program) 2021/04/17 14:14:32 fetching corpus: 2750, signal 280319/358277 (executing program) 2021/04/17 14:14:32 fetching corpus: 2800, signal 282358/361416 (executing program) 2021/04/17 14:14:32 fetching corpus: 2850, signal 284810/364942 (executing program) 2021/04/17 14:14:32 fetching corpus: 2900, signal 287958/369044 (executing program) 2021/04/17 14:14:32 fetching corpus: 2950, signal 290055/372256 (executing program) 2021/04/17 14:14:32 fetching corpus: 3000, signal 291951/375269 (executing program) 2021/04/17 14:14:32 fetching corpus: 3050, signal 294151/378547 (executing program) 2021/04/17 14:14:33 fetching corpus: 3100, signal 295688/381236 (executing program) 2021/04/17 14:14:33 fetching corpus: 3150, signal 296626/383403 (executing program) 2021/04/17 14:14:33 fetching corpus: 3200, signal 297913/385855 (executing program) 2021/04/17 14:14:33 fetching corpus: 3250, signal 299289/388394 (executing program) 2021/04/17 14:14:33 fetching corpus: 3300, signal 302251/392310 (executing program) 2021/04/17 14:14:33 fetching corpus: 3350, signal 303642/394843 (executing program) 2021/04/17 14:14:33 fetching corpus: 3400, signal 305549/397782 (executing program) 2021/04/17 14:14:33 fetching corpus: 3450, signal 307526/400734 (executing program) 2021/04/17 14:14:33 fetching corpus: 3500, signal 309832/404038 (executing program) 2021/04/17 14:14:33 fetching corpus: 3550, signal 311931/407133 (executing program) 2021/04/17 14:14:33 fetching corpus: 3600, signal 313057/409424 (executing program) 2021/04/17 14:14:33 fetching corpus: 3650, signal 315889/413169 (executing program) 2021/04/17 14:14:33 fetching corpus: 3700, signal 317212/415579 (executing program) 2021/04/17 14:14:33 fetching corpus: 3750, signal 319499/418777 (executing program) 2021/04/17 14:14:33 fetching corpus: 3800, signal 320986/421295 (executing program) 2021/04/17 14:14:34 fetching corpus: 3850, signal 322893/424171 (executing program) 2021/04/17 14:14:34 fetching corpus: 3900, signal 324163/426544 (executing program) 2021/04/17 14:14:34 fetching corpus: 3950, signal 325918/429243 (executing program) 2021/04/17 14:14:34 fetching corpus: 4000, signal 327565/431944 (executing program) 2021/04/17 14:14:34 fetching corpus: 4050, signal 328793/434234 (executing program) 2021/04/17 14:14:34 fetching corpus: 4100, signal 330141/436619 (executing program) 2021/04/17 14:14:34 fetching corpus: 4150, signal 332707/439976 (executing program) 2021/04/17 14:14:34 fetching corpus: 4200, signal 334138/442393 (executing program) 2021/04/17 14:14:34 fetching corpus: 4250, signal 335743/445022 (executing program) 2021/04/17 14:14:34 fetching corpus: 4300, signal 337627/447826 (executing program) 2021/04/17 14:14:34 fetching corpus: 4350, signal 338959/450228 (executing program) 2021/04/17 14:14:34 fetching corpus: 4400, signal 341006/453120 (executing program) 2021/04/17 14:14:34 fetching corpus: 4450, signal 342129/455272 (executing program) 2021/04/17 14:14:34 fetching corpus: 4500, signal 343431/457587 (executing program) 2021/04/17 14:14:34 fetching corpus: 4550, signal 345049/460146 (executing program) 2021/04/17 14:14:35 fetching corpus: 4600, signal 346255/462323 (executing program) 2021/04/17 14:14:35 fetching corpus: 4650, signal 347718/464775 (executing program) 2021/04/17 14:14:35 fetching corpus: 4700, signal 348961/466982 (executing program) 2021/04/17 14:14:35 fetching corpus: 4750, signal 350480/469466 (executing program) 2021/04/17 14:14:35 fetching corpus: 4800, signal 351416/471489 (executing program) 2021/04/17 14:14:35 fetching corpus: 4850, signal 352894/473879 (executing program) 2021/04/17 14:14:35 fetching corpus: 4900, signal 354347/476249 (executing program) 2021/04/17 14:14:35 fetching corpus: 4950, signal 355814/478648 (executing program) 2021/04/17 14:14:35 fetching corpus: 5000, signal 357414/481141 (executing program) 2021/04/17 14:14:35 fetching corpus: 5050, signal 359449/483910 (executing program) 2021/04/17 14:14:35 fetching corpus: 5100, signal 361280/486578 (executing program) 2021/04/17 14:14:35 fetching corpus: 5150, signal 362544/488786 (executing program) 2021/04/17 14:14:35 fetching corpus: 5200, signal 363742/490919 (executing program) 2021/04/17 14:14:35 fetching corpus: 5250, signal 365168/493237 (executing program) 2021/04/17 14:14:35 fetching corpus: 5300, signal 366300/495283 (executing program) 2021/04/17 14:14:36 fetching corpus: 5350, signal 367490/497421 (executing program) 2021/04/17 14:14:36 fetching corpus: 5400, signal 368675/499525 (executing program) 2021/04/17 14:14:36 fetching corpus: 5450, signal 370157/501826 (executing program) 2021/04/17 14:14:36 fetching corpus: 5500, signal 371534/504103 (executing program) 2021/04/17 14:14:36 fetching corpus: 5550, signal 373001/506407 (executing program) 2021/04/17 14:14:36 fetching corpus: 5600, signal 373909/508267 (executing program) 2021/04/17 14:14:36 fetching corpus: 5650, signal 375147/510373 (executing program) 2021/04/17 14:14:36 fetching corpus: 5700, signal 376223/512389 (executing program) 2021/04/17 14:14:36 fetching corpus: 5750, signal 377344/514473 (executing program) 2021/04/17 14:14:36 fetching corpus: 5800, signal 378507/516499 (executing program) 2021/04/17 14:14:36 fetching corpus: 5850, signal 379401/518353 (executing program) 2021/04/17 14:14:36 fetching corpus: 5900, signal 380385/520221 (executing program) 2021/04/17 14:14:36 fetching corpus: 5950, signal 381436/522163 (executing program) 2021/04/17 14:14:36 fetching corpus: 6000, signal 382890/524363 (executing program) 2021/04/17 14:14:37 fetching corpus: 6050, signal 383642/526092 (executing program) 2021/04/17 14:14:37 fetching corpus: 6100, signal 384725/528100 (executing program) 2021/04/17 14:14:37 fetching corpus: 6150, signal 385670/529995 (executing program) 2021/04/17 14:14:37 fetching corpus: 6200, signal 386869/532037 (executing program) 2021/04/17 14:14:37 fetching corpus: 6250, signal 387872/533904 (executing program) 2021/04/17 14:14:37 fetching corpus: 6300, signal 389128/535954 (executing program) 2021/04/17 14:14:37 fetching corpus: 6350, signal 390461/538081 (executing program) 2021/04/17 14:14:37 fetching corpus: 6400, signal 392016/540343 (executing program) 2021/04/17 14:14:37 fetching corpus: 6450, signal 393384/542527 (executing program) 2021/04/17 14:14:37 fetching corpus: 6500, signal 394896/544818 (executing program) 2021/04/17 14:14:37 fetching corpus: 6550, signal 395554/546480 (executing program) 2021/04/17 14:14:37 fetching corpus: 6600, signal 396804/548525 (executing program) 2021/04/17 14:14:37 fetching corpus: 6650, signal 397754/550337 (executing program) 2021/04/17 14:14:37 fetching corpus: 6700, signal 399112/552424 (executing program) 2021/04/17 14:14:37 fetching corpus: 6750, signal 400832/554706 (executing program) 2021/04/17 14:14:38 fetching corpus: 6800, signal 401813/556502 (executing program) 2021/04/17 14:14:38 fetching corpus: 6850, signal 402595/558176 (executing program) 2021/04/17 14:14:38 fetching corpus: 6900, signal 403477/559910 (executing program) 2021/04/17 14:14:38 fetching corpus: 6950, signal 404396/561657 (executing program) 2021/04/17 14:14:38 fetching corpus: 7000, signal 405348/563419 (executing program) 2021/04/17 14:14:38 fetching corpus: 7050, signal 406590/565394 (executing program) 2021/04/17 14:14:38 fetching corpus: 7100, signal 407312/566979 (executing program) 2021/04/17 14:14:38 fetching corpus: 7150, signal 408528/568918 (executing program) 2021/04/17 14:14:38 fetching corpus: 7200, signal 409440/570688 (executing program) 2021/04/17 14:14:38 fetching corpus: 7250, signal 410305/572458 (executing program) 2021/04/17 14:14:38 fetching corpus: 7300, signal 411607/574462 (executing program) 2021/04/17 14:14:38 fetching corpus: 7350, signal 413321/576707 (executing program) 2021/04/17 14:14:38 fetching corpus: 7400, signal 414310/578505 (executing program) 2021/04/17 14:14:38 fetching corpus: 7450, signal 414995/580039 (executing program) 2021/04/17 14:14:38 fetching corpus: 7500, signal 415593/581546 (executing program) 2021/04/17 14:14:39 fetching corpus: 7550, signal 416590/583314 (executing program) 2021/04/17 14:14:39 fetching corpus: 7600, signal 417444/584946 (executing program) 2021/04/17 14:14:39 fetching corpus: 7650, signal 418682/586834 (executing program) 2021/04/17 14:14:39 fetching corpus: 7700, signal 419954/588741 (executing program) 2021/04/17 14:14:39 fetching corpus: 7750, signal 421016/590539 (executing program) 2021/04/17 14:14:39 fetching corpus: 7800, signal 421772/592118 (executing program) 2021/04/17 14:14:39 fetching corpus: 7850, signal 422707/593807 (executing program) 2021/04/17 14:14:39 fetching corpus: 7900, signal 423854/595625 (executing program) 2021/04/17 14:14:39 fetching corpus: 7950, signal 424687/597268 (executing program) 2021/04/17 14:14:39 fetching corpus: 8000, signal 425182/598650 (executing program) 2021/04/17 14:14:39 fetching corpus: 8050, signal 425781/600075 (executing program) 2021/04/17 14:14:39 fetching corpus: 8100, signal 426961/601890 (executing program) 2021/04/17 14:14:39 fetching corpus: 8150, signal 427908/603580 (executing program) 2021/04/17 14:14:39 fetching corpus: 8200, signal 429114/605445 (executing program) 2021/04/17 14:14:39 fetching corpus: 8250, signal 429815/606955 (executing program) 2021/04/17 14:14:40 fetching corpus: 8300, signal 430524/608514 (executing program) 2021/04/17 14:14:40 fetching corpus: 8350, signal 431529/610236 (executing program) 2021/04/17 14:14:40 fetching corpus: 8400, signal 432605/611969 (executing program) 2021/04/17 14:14:40 fetching corpus: 8450, signal 433705/613727 (executing program) 2021/04/17 14:14:40 fetching corpus: 8500, signal 434426/615249 (executing program) 2021/04/17 14:14:40 fetching corpus: 8550, signal 435616/617050 (executing program) 2021/04/17 14:14:40 fetching corpus: 8600, signal 436632/618698 (executing program) 2021/04/17 14:14:40 fetching corpus: 8650, signal 437347/620143 (executing program) 2021/04/17 14:14:40 fetching corpus: 8700, signal 438287/621787 (executing program) 2021/04/17 14:14:40 fetching corpus: 8750, signal 439618/623628 (executing program) 2021/04/17 14:14:40 fetching corpus: 8800, signal 440698/625352 (executing program) 2021/04/17 14:14:40 fetching corpus: 8850, signal 441566/626951 (executing program) 2021/04/17 14:14:40 fetching corpus: 8900, signal 442208/628340 (executing program) 2021/04/17 14:14:41 fetching corpus: 8950, signal 443234/630036 (executing program) 2021/04/17 14:14:41 fetching corpus: 9000, signal 444044/631601 (executing program) 2021/04/17 14:14:41 fetching corpus: 9050, signal 444919/633170 (executing program) 2021/04/17 14:14:41 fetching corpus: 9100, signal 445692/634665 (executing program) 2021/04/17 14:14:41 fetching corpus: 9150, signal 446727/636298 (executing program) 2021/04/17 14:14:41 fetching corpus: 9200, signal 447387/637768 (executing program) 2021/04/17 14:14:41 fetching corpus: 9250, signal 448633/639539 (executing program) 2021/04/17 14:14:41 fetching corpus: 9300, signal 449777/641196 (executing program) 2021/04/17 14:14:41 fetching corpus: 9350, signal 450395/642592 (executing program) 2021/04/17 14:14:41 fetching corpus: 9400, signal 450988/643948 (executing program) 2021/04/17 14:14:41 fetching corpus: 9450, signal 451802/645410 (executing program) 2021/04/17 14:14:41 fetching corpus: 9500, signal 452574/646896 (executing program) 2021/04/17 14:14:41 fetching corpus: 9550, signal 453701/648572 (executing program) 2021/04/17 14:14:41 fetching corpus: 9600, signal 454224/649862 (executing program) 2021/04/17 14:14:42 fetching corpus: 9650, signal 454838/651239 (executing program) 2021/04/17 14:14:42 fetching corpus: 9700, signal 455849/652865 (executing program) 2021/04/17 14:14:42 fetching corpus: 9750, signal 456473/654246 (executing program) 2021/04/17 14:14:42 fetching corpus: 9800, signal 457370/655749 (executing program) 2021/04/17 14:14:42 fetching corpus: 9850, signal 458230/657249 (executing program) 2021/04/17 14:14:42 fetching corpus: 9900, signal 458888/658631 (executing program) 2021/04/17 14:14:42 fetching corpus: 9950, signal 459640/660055 (executing program) 2021/04/17 14:14:42 fetching corpus: 10000, signal 460197/661340 (executing program) 2021/04/17 14:14:42 fetching corpus: 10050, signal 460977/662721 (executing program) 2021/04/17 14:14:42 fetching corpus: 10100, signal 461608/664082 (executing program) 2021/04/17 14:14:42 fetching corpus: 10150, signal 462529/665601 (executing program) 2021/04/17 14:14:42 fetching corpus: 10200, signal 463009/666851 (executing program) 2021/04/17 14:14:42 fetching corpus: 10250, signal 463889/668330 (executing program) 2021/04/17 14:14:42 fetching corpus: 10300, signal 464606/669687 (executing program) 2021/04/17 14:14:42 fetching corpus: 10350, signal 465347/671100 (executing program) 2021/04/17 14:14:42 fetching corpus: 10400, signal 466229/672546 (executing program) 2021/04/17 14:14:43 fetching corpus: 10450, signal 467124/674009 (executing program) 2021/04/17 14:14:43 fetching corpus: 10500, signal 467866/675373 (executing program) 2021/04/17 14:14:43 fetching corpus: 10550, signal 468638/676771 (executing program) 2021/04/17 14:14:43 fetching corpus: 10600, signal 469380/678130 (executing program) 2021/04/17 14:14:43 fetching corpus: 10650, signal 470258/679571 (executing program) 2021/04/17 14:14:43 fetching corpus: 10700, signal 470901/680939 (executing program) 2021/04/17 14:14:43 fetching corpus: 10750, signal 471989/682500 (executing program) 2021/04/17 14:14:43 fetching corpus: 10800, signal 473221/684072 (executing program) 2021/04/17 14:14:43 fetching corpus: 10850, signal 474687/685825 (executing program) 2021/04/17 14:14:43 fetching corpus: 10900, signal 475658/687315 (executing program) 2021/04/17 14:14:43 fetching corpus: 10950, signal 476333/688660 (executing program) 2021/04/17 14:14:43 fetching corpus: 11000, signal 477412/690197 (executing program) 2021/04/17 14:14:43 fetching corpus: 11050, signal 478142/691536 (executing program) 2021/04/17 14:14:44 fetching corpus: 11100, signal 478746/692776 (executing program) 2021/04/17 14:14:44 fetching corpus: 11150, signal 479645/694199 (executing program) 2021/04/17 14:14:44 fetching corpus: 11200, signal 480259/695440 (executing program) 2021/04/17 14:14:44 fetching corpus: 11250, signal 480879/696718 (executing program) 2021/04/17 14:14:44 fetching corpus: 11300, signal 481823/698177 (executing program) 2021/04/17 14:14:44 fetching corpus: 11350, signal 482675/699556 (executing program) 2021/04/17 14:14:44 fetching corpus: 11400, signal 483525/700938 (executing program) 2021/04/17 14:14:44 fetching corpus: 11450, signal 484164/702219 (executing program) 2021/04/17 14:14:44 fetching corpus: 11500, signal 484684/703435 (executing program) 2021/04/17 14:14:44 fetching corpus: 11550, signal 485264/704683 (executing program) 2021/04/17 14:14:44 fetching corpus: 11600, signal 485822/705883 (executing program) 2021/04/17 14:14:44 fetching corpus: 11650, signal 486626/707241 (executing program) 2021/04/17 14:14:44 fetching corpus: 11700, signal 487277/708467 (executing program) 2021/04/17 14:14:44 fetching corpus: 11750, signal 487833/709711 (executing program) 2021/04/17 14:14:45 fetching corpus: 11800, signal 489026/711222 (executing program) 2021/04/17 14:14:45 fetching corpus: 11850, signal 489676/712496 (executing program) 2021/04/17 14:14:45 fetching corpus: 11900, signal 490411/713767 (executing program) 2021/04/17 14:14:45 fetching corpus: 11950, signal 491023/715010 (executing program) 2021/04/17 14:14:45 fetching corpus: 12000, signal 491456/716182 (executing program) 2021/04/17 14:14:45 fetching corpus: 12050, signal 491876/717342 (executing program) 2021/04/17 14:14:45 fetching corpus: 12100, signal 492515/718585 (executing program) 2021/04/17 14:14:45 fetching corpus: 12150, signal 493720/720098 (executing program) 2021/04/17 14:14:45 fetching corpus: 12200, signal 494323/721336 (executing program) 2021/04/17 14:14:45 fetching corpus: 12250, signal 494848/722567 (executing program) 2021/04/17 14:14:45 fetching corpus: 12300, signal 495349/723746 (executing program) 2021/04/17 14:14:45 fetching corpus: 12350, signal 495757/724893 (executing program) 2021/04/17 14:14:45 fetching corpus: 12400, signal 496394/726104 (executing program) 2021/04/17 14:14:45 fetching corpus: 12450, signal 497299/727420 (executing program) 2021/04/17 14:14:45 fetching corpus: 12500, signal 498074/728680 (executing program) 2021/04/17 14:14:45 fetching corpus: 12550, signal 498737/729900 (executing program) 2021/04/17 14:14:46 fetching corpus: 12600, signal 499313/731066 (executing program) 2021/04/17 14:14:46 fetching corpus: 12650, signal 499981/732279 (executing program) 2021/04/17 14:14:46 fetching corpus: 12700, signal 500706/733535 (executing program) 2021/04/17 14:14:46 fetching corpus: 12750, signal 501198/734688 (executing program) 2021/04/17 14:14:46 fetching corpus: 12800, signal 501885/735944 (executing program) 2021/04/17 14:14:46 fetching corpus: 12850, signal 502631/737163 (executing program) 2021/04/17 14:14:46 fetching corpus: 12900, signal 503199/738307 (executing program) 2021/04/17 14:14:46 fetching corpus: 12950, signal 503947/739529 (executing program) 2021/04/17 14:14:46 fetching corpus: 13000, signal 504829/740809 (executing program) 2021/04/17 14:14:46 fetching corpus: 13050, signal 505420/741994 (executing program) 2021/04/17 14:14:46 fetching corpus: 13100, signal 506095/743166 (executing program) 2021/04/17 14:14:46 fetching corpus: 13150, signal 506832/744379 (executing program) 2021/04/17 14:14:46 fetching corpus: 13200, signal 507691/745630 (executing program) 2021/04/17 14:14:46 fetching corpus: 13250, signal 508316/746817 (executing program) 2021/04/17 14:14:46 fetching corpus: 13300, signal 509401/748183 (executing program) 2021/04/17 14:14:46 fetching corpus: 13350, signal 510154/749397 (executing program) 2021/04/17 14:14:46 fetching corpus: 13400, signal 510789/750574 (executing program) 2021/04/17 14:14:47 fetching corpus: 13450, signal 511490/751793 (executing program) 2021/04/17 14:14:47 fetching corpus: 13500, signal 512374/753033 (executing program) 2021/04/17 14:14:47 fetching corpus: 13550, signal 512888/754154 (executing program) 2021/04/17 14:14:47 fetching corpus: 13600, signal 513603/755356 (executing program) 2021/04/17 14:14:47 fetching corpus: 13650, signal 514227/756488 (executing program) 2021/04/17 14:14:47 fetching corpus: 13700, signal 514833/757616 (executing program) 2021/04/17 14:14:47 fetching corpus: 13750, signal 515603/758771 (executing program) 2021/04/17 14:14:47 fetching corpus: 13800, signal 516191/759834 (executing program) 2021/04/17 14:14:47 fetching corpus: 13850, signal 516759/760963 (executing program) 2021/04/17 14:14:47 fetching corpus: 13900, signal 517517/762159 (executing program) 2021/04/17 14:14:47 fetching corpus: 13950, signal 518256/763356 (executing program) 2021/04/17 14:14:47 fetching corpus: 14000, signal 518964/764535 (executing program) 2021/04/17 14:14:47 fetching corpus: 14050, signal 519587/765720 (executing program) 2021/04/17 14:14:48 fetching corpus: 14100, signal 520209/766801 (executing program) 2021/04/17 14:14:48 fetching corpus: 14150, signal 520797/767871 (executing program) 2021/04/17 14:14:48 fetching corpus: 14200, signal 521375/768890 (executing program) 2021/04/17 14:14:48 fetching corpus: 14250, signal 522071/770014 (executing program) 2021/04/17 14:14:48 fetching corpus: 14300, signal 522533/771069 (executing program) 2021/04/17 14:14:48 fetching corpus: 14350, signal 523444/772322 (executing program) 2021/04/17 14:14:48 fetching corpus: 14400, signal 524336/773548 (executing program) 2021/04/17 14:14:48 fetching corpus: 14450, signal 525020/774677 (executing program) 2021/04/17 14:14:48 fetching corpus: 14500, signal 525817/775830 (executing program) 2021/04/17 14:14:48 fetching corpus: 14550, signal 526309/776892 (executing program) 2021/04/17 14:14:48 fetching corpus: 14600, signal 527158/778036 (executing program) 2021/04/17 14:14:48 fetching corpus: 14650, signal 527664/779095 (executing program) 2021/04/17 14:14:48 fetching corpus: 14700, signal 528271/780152 (executing program) 2021/04/17 14:14:48 fetching corpus: 14750, signal 528784/781195 (executing program) 2021/04/17 14:14:48 fetching corpus: 14800, signal 529262/782238 (executing program) 2021/04/17 14:14:49 fetching corpus: 14850, signal 529660/783260 (executing program) 2021/04/17 14:14:49 fetching corpus: 14900, signal 530657/784435 (executing program) 2021/04/17 14:14:49 fetching corpus: 14950, signal 531104/785461 (executing program) 2021/04/17 14:14:49 fetching corpus: 15000, signal 531662/786497 (executing program) 2021/04/17 14:14:49 fetching corpus: 15050, signal 532042/787442 (executing program) 2021/04/17 14:14:49 fetching corpus: 15100, signal 532642/788489 (executing program) 2021/04/17 14:14:49 fetching corpus: 15150, signal 533328/789571 (executing program) 2021/04/17 14:14:49 fetching corpus: 15200, signal 533741/790526 (executing program) 2021/04/17 14:14:49 fetching corpus: 15250, signal 534165/791520 (executing program) 2021/04/17 14:14:49 fetching corpus: 15300, signal 534545/792416 (executing program) 2021/04/17 14:14:49 fetching corpus: 15350, signal 535054/793394 (executing program) 2021/04/17 14:14:49 fetching corpus: 15400, signal 535799/794417 (executing program) 2021/04/17 14:14:49 fetching corpus: 15450, signal 536631/795521 (executing program) 2021/04/17 14:14:49 fetching corpus: 15500, signal 537434/796622 (executing program) 2021/04/17 14:14:50 fetching corpus: 15550, signal 538044/797648 (executing program) 2021/04/17 14:14:50 fetching corpus: 15600, signal 538525/798655 (executing program) 2021/04/17 14:14:50 fetching corpus: 15650, signal 539140/799664 (executing program) 2021/04/17 14:14:50 fetching corpus: 15700, signal 540150/800784 (executing program) 2021/04/17 14:14:50 fetching corpus: 15750, signal 540554/801762 (executing program) 2021/04/17 14:14:50 fetching corpus: 15800, signal 541182/802770 (executing program) 2021/04/17 14:14:50 fetching corpus: 15850, signal 541778/803754 (executing program) 2021/04/17 14:14:50 fetching corpus: 15900, signal 542416/804749 (executing program) 2021/04/17 14:14:50 fetching corpus: 15950, signal 542912/805711 (executing program) 2021/04/17 14:14:50 fetching corpus: 16000, signal 543472/806677 (executing program) 2021/04/17 14:14:50 fetching corpus: 16050, signal 544098/807644 (executing program) 2021/04/17 14:14:50 fetching corpus: 16100, signal 544696/808675 (executing program) 2021/04/17 14:14:50 fetching corpus: 16150, signal 545281/809683 (executing program) 2021/04/17 14:14:51 fetching corpus: 16200, signal 545777/810628 (executing program) 2021/04/17 14:14:51 fetching corpus: 16250, signal 546320/811587 (executing program) 2021/04/17 14:14:51 fetching corpus: 16300, signal 547062/812614 (executing program) 2021/04/17 14:14:51 fetching corpus: 16350, signal 547500/813559 (executing program) 2021/04/17 14:14:51 fetching corpus: 16400, signal 548203/814561 (executing program) 2021/04/17 14:14:51 fetching corpus: 16450, signal 548630/815468 (executing program) 2021/04/17 14:14:51 fetching corpus: 16500, signal 549167/816421 (executing program) 2021/04/17 14:14:51 fetching corpus: 16550, signal 549768/817385 (executing program) 2021/04/17 14:14:51 fetching corpus: 16600, signal 550261/818322 (executing program) 2021/04/17 14:14:51 fetching corpus: 16650, signal 550657/819242 (executing program) 2021/04/17 14:14:51 fetching corpus: 16700, signal 551102/820158 (executing program) 2021/04/17 14:14:51 fetching corpus: 16750, signal 551589/821122 (executing program) 2021/04/17 14:14:51 fetching corpus: 16800, signal 552158/822080 (executing program) 2021/04/17 14:14:51 fetching corpus: 16850, signal 552597/823004 (executing program) 2021/04/17 14:14:51 fetching corpus: 16900, signal 553228/823971 (executing program) 2021/04/17 14:14:51 fetching corpus: 16950, signal 553844/824923 (executing program) 2021/04/17 14:14:51 fetching corpus: 17000, signal 554434/825885 (executing program) 2021/04/17 14:14:52 fetching corpus: 17050, signal 554866/826780 (executing program) 2021/04/17 14:14:52 fetching corpus: 17100, signal 555447/827688 (executing program) 2021/04/17 14:14:52 fetching corpus: 17150, signal 556010/828639 (executing program) 2021/04/17 14:14:52 fetching corpus: 17200, signal 556508/829587 (executing program) 2021/04/17 14:14:52 fetching corpus: 17250, signal 557114/830514 (executing program) 2021/04/17 14:14:52 fetching corpus: 17300, signal 557803/831486 (executing program) 2021/04/17 14:14:52 fetching corpus: 17350, signal 558203/832361 (executing program) 2021/04/17 14:14:52 fetching corpus: 17400, signal 558627/833260 (executing program) 2021/04/17 14:14:52 fetching corpus: 17450, signal 559421/834287 (executing program) 2021/04/17 14:14:52 fetching corpus: 17500, signal 560002/835217 (executing program) 2021/04/17 14:14:52 fetching corpus: 17550, signal 560508/836112 (executing program) 2021/04/17 14:14:52 fetching corpus: 17600, signal 561118/837024 (executing program) 2021/04/17 14:14:52 fetching corpus: 17650, signal 561813/837947 (executing program) 2021/04/17 14:14:52 fetching corpus: 17700, signal 562398/838874 (executing program) 2021/04/17 14:14:53 fetching corpus: 17750, signal 563036/839807 (executing program) 2021/04/17 14:14:53 fetching corpus: 17800, signal 563744/840741 (executing program) syzkaller login: [ 71.103548][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.111401][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/17 14:14:53 fetching corpus: 17850, signal 564456/841682 (executing program) 2021/04/17 14:14:53 fetching corpus: 17900, signal 565029/842567 (executing program) 2021/04/17 14:14:53 fetching corpus: 17950, signal 565509/843456 (executing program) 2021/04/17 14:14:53 fetching corpus: 18000, signal 566235/844369 (executing program) 2021/04/17 14:14:53 fetching corpus: 18050, signal 566843/845284 (executing program) 2021/04/17 14:14:53 fetching corpus: 18100, signal 567503/846191 (executing program) 2021/04/17 14:14:53 fetching corpus: 18150, signal 568212/847114 (executing program) 2021/04/17 14:14:53 fetching corpus: 18200, signal 568735/848013 (executing program) 2021/04/17 14:14:53 fetching corpus: 18250, signal 569277/848868 (executing program) 2021/04/17 14:14:53 fetching corpus: 18300, signal 569795/849748 (executing program) 2021/04/17 14:14:53 fetching corpus: 18350, signal 570341/850610 (executing program) 2021/04/17 14:14:53 fetching corpus: 18400, signal 570860/851498 (executing program) 2021/04/17 14:14:54 fetching corpus: 18450, signal 571257/852362 (executing program) 2021/04/17 14:14:54 fetching corpus: 18500, signal 572309/853293 (executing program) 2021/04/17 14:14:54 fetching corpus: 18550, signal 572961/854139 (executing program) 2021/04/17 14:14:54 fetching corpus: 18600, signal 573644/855003 (executing program) 2021/04/17 14:14:54 fetching corpus: 18650, signal 574185/855848 (executing program) 2021/04/17 14:14:54 fetching corpus: 18700, signal 574656/856697 (executing program) 2021/04/17 14:14:54 fetching corpus: 18750, signal 575038/857537 (executing program) 2021/04/17 14:14:54 fetching corpus: 18800, signal 575478/858342 (executing program) 2021/04/17 14:14:54 fetching corpus: 18850, signal 576104/859215 (executing program) 2021/04/17 14:14:54 fetching corpus: 18900, signal 576435/860008 (executing program) 2021/04/17 14:14:54 fetching corpus: 18950, signal 577011/860875 (executing program) 2021/04/17 14:14:54 fetching corpus: 19000, signal 577677/861703 (executing program) 2021/04/17 14:14:55 fetching corpus: 19050, signal 577998/862485 (executing program) 2021/04/17 14:14:55 fetching corpus: 19100, signal 578635/863364 (executing program) 2021/04/17 14:14:55 fetching corpus: 19150, signal 579068/864186 (executing program) 2021/04/17 14:14:55 fetching corpus: 19200, signal 579544/865005 (executing program) 2021/04/17 14:14:55 fetching corpus: 19250, signal 580091/865857 (executing program) 2021/04/17 14:14:55 fetching corpus: 19300, signal 580627/866659 (executing program) 2021/04/17 14:14:55 fetching corpus: 19350, signal 581134/867464 (executing program) 2021/04/17 14:14:55 fetching corpus: 19400, signal 581750/868270 (executing program) 2021/04/17 14:14:55 fetching corpus: 19450, signal 582176/869051 (executing program) 2021/04/17 14:14:55 fetching corpus: 19500, signal 582569/869841 (executing program) 2021/04/17 14:14:55 fetching corpus: 19550, signal 583159/870709 (executing program) 2021/04/17 14:14:55 fetching corpus: 19600, signal 583550/871506 (executing program) 2021/04/17 14:14:55 fetching corpus: 19650, signal 584110/872330 (executing program) 2021/04/17 14:14:55 fetching corpus: 19700, signal 584597/873121 (executing program) 2021/04/17 14:14:56 fetching corpus: 19750, signal 585153/873931 (executing program) 2021/04/17 14:14:56 fetching corpus: 19800, signal 585633/874735 (executing program) 2021/04/17 14:14:56 fetching corpus: 19850, signal 586079/875561 (executing program) 2021/04/17 14:14:56 fetching corpus: 19900, signal 586625/876359 (executing program) 2021/04/17 14:14:56 fetching corpus: 19950, signal 587257/877160 (executing program) 2021/04/17 14:14:56 fetching corpus: 20000, signal 587872/878003 (executing program) 2021/04/17 14:14:56 fetching corpus: 20050, signal 588475/878788 (executing program) 2021/04/17 14:14:56 fetching corpus: 20100, signal 588946/879557 (executing program) 2021/04/17 14:14:56 fetching corpus: 20150, signal 589569/880338 (executing program) 2021/04/17 14:14:56 fetching corpus: 20200, signal 590603/881182 (executing program) 2021/04/17 14:14:56 fetching corpus: 20250, signal 591203/881972 (executing program) 2021/04/17 14:14:56 fetching corpus: 20300, signal 591643/882743 (executing program) 2021/04/17 14:14:56 fetching corpus: 20350, signal 592256/883546 (executing program) 2021/04/17 14:14:56 fetching corpus: 20400, signal 592682/884319 (executing program) 2021/04/17 14:14:57 fetching corpus: 20450, signal 593083/885111 (executing program) 2021/04/17 14:14:57 fetching corpus: 20500, signal 593466/885857 (executing program) 2021/04/17 14:14:57 fetching corpus: 20550, signal 594424/886649 (executing program) 2021/04/17 14:14:57 fetching corpus: 20600, signal 594812/887384 (executing program) 2021/04/17 14:14:57 fetching corpus: 20650, signal 595283/888147 (executing program) 2021/04/17 14:14:57 fetching corpus: 20700, signal 595807/888905 (executing program) 2021/04/17 14:14:57 fetching corpus: 20750, signal 596144/889658 (executing program) 2021/04/17 14:14:57 fetching corpus: 20800, signal 596670/890388 (executing program) 2021/04/17 14:14:57 fetching corpus: 20850, signal 597276/891168 (executing program) 2021/04/17 14:14:57 fetching corpus: 20900, signal 597612/891881 (executing program) 2021/04/17 14:14:57 fetching corpus: 20950, signal 598067/892620 (executing program) 2021/04/17 14:14:57 fetching corpus: 21000, signal 598425/893362 (executing program) 2021/04/17 14:14:58 fetching corpus: 21050, signal 598769/894058 (executing program) 2021/04/17 14:14:58 fetching corpus: 21100, signal 599349/894780 (executing program) 2021/04/17 14:14:58 fetching corpus: 21150, signal 599807/895463 (executing program) 2021/04/17 14:14:58 fetching corpus: 21200, signal 600231/896259 (executing program) 2021/04/17 14:14:58 fetching corpus: 21250, signal 600659/896969 (executing program) 2021/04/17 14:14:58 fetching corpus: 21300, signal 601060/897690 (executing program) 2021/04/17 14:14:58 fetching corpus: 21350, signal 601625/898437 (executing program) 2021/04/17 14:14:58 fetching corpus: 21400, signal 601950/899163 (executing program) 2021/04/17 14:14:58 fetching corpus: 21450, signal 602319/899902 (executing program) 2021/04/17 14:14:58 fetching corpus: 21500, signal 602586/900631 (executing program) 2021/04/17 14:14:58 fetching corpus: 21550, signal 603091/901341 (executing program) 2021/04/17 14:14:58 fetching corpus: 21600, signal 603458/902035 (executing program) 2021/04/17 14:14:58 fetching corpus: 21650, signal 603735/902748 (executing program) 2021/04/17 14:14:58 fetching corpus: 21700, signal 604052/903475 (executing program) 2021/04/17 14:14:58 fetching corpus: 21750, signal 604577/904210 (executing program) 2021/04/17 14:14:59 fetching corpus: 21800, signal 605094/904956 (executing program) 2021/04/17 14:14:59 fetching corpus: 21850, signal 605422/905652 (executing program) 2021/04/17 14:14:59 fetching corpus: 21900, signal 605866/906352 (executing program) 2021/04/17 14:14:59 fetching corpus: 21950, signal 606233/907018 (executing program) 2021/04/17 14:14:59 fetching corpus: 22000, signal 606844/907750 (executing program) 2021/04/17 14:14:59 fetching corpus: 22050, signal 607303/908445 (executing program) 2021/04/17 14:14:59 fetching corpus: 22100, signal 607596/909168 (executing program) 2021/04/17 14:14:59 fetching corpus: 22150, signal 608082/909885 (executing program) 2021/04/17 14:14:59 fetching corpus: 22200, signal 608565/910604 (executing program) 2021/04/17 14:14:59 fetching corpus: 22250, signal 608985/911272 (executing program) 2021/04/17 14:14:59 fetching corpus: 22300, signal 609345/911939 (executing program) 2021/04/17 14:14:59 fetching corpus: 22350, signal 609740/912612 (executing program) 2021/04/17 14:14:59 fetching corpus: 22400, signal 610273/913322 (executing program) 2021/04/17 14:14:59 fetching corpus: 22450, signal 610755/914020 (executing program) 2021/04/17 14:14:59 fetching corpus: 22500, signal 611267/914716 (executing program) 2021/04/17 14:15:00 fetching corpus: 22550, signal 611723/915384 (executing program) 2021/04/17 14:15:00 fetching corpus: 22600, signal 612148/916058 (executing program) 2021/04/17 14:15:00 fetching corpus: 22650, signal 612584/916707 (executing program) 2021/04/17 14:15:00 fetching corpus: 22700, signal 613179/917406 (executing program) 2021/04/17 14:15:00 fetching corpus: 22750, signal 613591/918072 (executing program) 2021/04/17 14:15:00 fetching corpus: 22800, signal 613999/918767 (executing program) 2021/04/17 14:15:00 fetching corpus: 22850, signal 614349/919419 (executing program) 2021/04/17 14:15:00 fetching corpus: 22900, signal 614683/920103 (executing program) 2021/04/17 14:15:00 fetching corpus: 22950, signal 615417/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23000, signal 615916/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23050, signal 616360/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23100, signal 616878/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23150, signal 617394/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23200, signal 617835/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23250, signal 618204/920543 (executing program) 2021/04/17 14:15:00 fetching corpus: 23300, signal 618641/920543 (executing program) 2021/04/17 14:15:01 fetching corpus: 23350, signal 619075/920543 (executing program) 2021/04/17 14:15:01 fetching corpus: 23400, signal 619322/920543 (executing program) 2021/04/17 14:15:01 fetching corpus: 23450, signal 619673/920543 (executing program) 2021/04/17 14:15:01 fetching corpus: 23500, signal 620257/920543 (executing program) 2021/04/17 14:15:01 fetching corpus: 23550, signal 620550/920544 (executing program) 2021/04/17 14:15:01 fetching corpus: 23600, signal 620871/920544 (executing program) 2021/04/17 14:15:01 fetching corpus: 23650, signal 621351/920544 (executing program) 2021/04/17 14:15:01 fetching corpus: 23700, signal 621700/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 23750, signal 622149/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 23800, signal 623237/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 23850, signal 623853/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 23900, signal 624236/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 23950, signal 625051/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 24000, signal 625361/920548 (executing program) 2021/04/17 14:15:01 fetching corpus: 24050, signal 625931/920548 (executing program) 2021/04/17 14:15:02 fetching corpus: 24100, signal 626263/920548 (executing program) 2021/04/17 14:15:02 fetching corpus: 24150, signal 626917/920548 (executing program) 2021/04/17 14:15:02 fetching corpus: 24200, signal 627417/920548 (executing program) 2021/04/17 14:15:02 fetching corpus: 24250, signal 627690/920548 (executing program) 2021/04/17 14:15:02 fetching corpus: 24300, signal 628058/920548 (executing program) 2021/04/17 14:15:02 fetching corpus: 24350, signal 628547/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24400, signal 628947/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24450, signal 629500/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24500, signal 629862/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24550, signal 630157/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24600, signal 630489/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24650, signal 630815/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24700, signal 631165/920550 (executing program) 2021/04/17 14:15:02 fetching corpus: 24750, signal 631567/920566 (executing program) 2021/04/17 14:15:02 fetching corpus: 24800, signal 631863/920566 (executing program) 2021/04/17 14:15:02 fetching corpus: 24850, signal 632273/920566 (executing program) 2021/04/17 14:15:02 fetching corpus: 24900, signal 632670/920566 (executing program) 2021/04/17 14:15:02 fetching corpus: 24950, signal 633950/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25000, signal 634476/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25050, signal 634803/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25100, signal 635129/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25150, signal 635726/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25200, signal 636069/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25250, signal 636349/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25300, signal 636653/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25350, signal 637005/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25400, signal 637589/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25450, signal 637772/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25500, signal 638061/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25550, signal 638457/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25600, signal 638742/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25650, signal 639067/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25700, signal 639410/920567 (executing program) 2021/04/17 14:15:03 fetching corpus: 25750, signal 639868/920567 (executing program) 2021/04/17 14:15:04 fetching corpus: 25800, signal 640207/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 25850, signal 640513/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 25900, signal 640887/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 25950, signal 641299/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 26000, signal 641600/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 26050, signal 641898/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 26100, signal 642407/920635 (executing program) 2021/04/17 14:15:04 fetching corpus: 26150, signal 642822/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26200, signal 643256/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26250, signal 643678/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26300, signal 644203/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26350, signal 644651/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26400, signal 645395/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26450, signal 645742/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26500, signal 646066/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26550, signal 646319/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26600, signal 646719/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26650, signal 647138/920649 (executing program) 2021/04/17 14:15:04 fetching corpus: 26700, signal 647375/920649 (executing program) 2021/04/17 14:15:05 fetching corpus: 26750, signal 647633/920649 (executing program) 2021/04/17 14:15:05 fetching corpus: 26800, signal 648117/920649 (executing program) 2021/04/17 14:15:05 fetching corpus: 26850, signal 648436/920649 (executing program) 2021/04/17 14:15:05 fetching corpus: 26900, signal 648729/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 26950, signal 649146/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 27000, signal 649727/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 27050, signal 650073/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 27100, signal 650494/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 27150, signal 650965/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 27200, signal 651471/920675 (executing program) 2021/04/17 14:15:05 fetching corpus: 27250, signal 651908/920677 (executing program) 2021/04/17 14:15:05 fetching corpus: 27300, signal 652290/920677 (executing program) 2021/04/17 14:15:05 fetching corpus: 27350, signal 652669/920677 (executing program) 2021/04/17 14:15:05 fetching corpus: 27400, signal 653059/920677 (executing program) 2021/04/17 14:15:05 fetching corpus: 27450, signal 653322/920677 (executing program) 2021/04/17 14:15:05 fetching corpus: 27500, signal 653622/920688 (executing program) 2021/04/17 14:15:05 fetching corpus: 27550, signal 654103/920688 (executing program) 2021/04/17 14:15:06 fetching corpus: 27600, signal 654509/920688 (executing program) 2021/04/17 14:15:06 fetching corpus: 27650, signal 654973/920692 (executing program) 2021/04/17 14:15:06 fetching corpus: 27700, signal 655353/920692 (executing program) 2021/04/17 14:15:06 fetching corpus: 27750, signal 655841/920695 (executing program) 2021/04/17 14:15:06 fetching corpus: 27800, signal 656126/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 27850, signal 656500/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 27900, signal 656817/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 27950, signal 657130/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 28000, signal 657394/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 28050, signal 657798/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 28100, signal 658075/920696 (executing program) 2021/04/17 14:15:06 fetching corpus: 28150, signal 658430/920696 (executing program) 2021/04/17 14:15:07 fetching corpus: 28200, signal 658799/920706 (executing program) 2021/04/17 14:15:07 fetching corpus: 28250, signal 659301/920712 (executing program) 2021/04/17 14:15:07 fetching corpus: 28300, signal 659635/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28350, signal 659926/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28400, signal 660333/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28450, signal 660672/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28500, signal 661097/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28550, signal 661358/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28600, signal 661595/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28650, signal 661921/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28700, signal 662326/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28750, signal 662723/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28800, signal 663015/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28850, signal 663442/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28900, signal 663757/920713 (executing program) 2021/04/17 14:15:07 fetching corpus: 28950, signal 664103/920713 (executing program) 2021/04/17 14:15:08 fetching corpus: 29000, signal 664527/920713 (executing program) 2021/04/17 14:15:08 fetching corpus: 29050, signal 664760/920713 (executing program) 2021/04/17 14:15:08 fetching corpus: 29100, signal 665180/920713 (executing program) 2021/04/17 14:15:08 fetching corpus: 29150, signal 665518/920713 (executing program) 2021/04/17 14:15:08 fetching corpus: 29200, signal 665821/920714 (executing program) 2021/04/17 14:15:08 fetching corpus: 29250, signal 666152/920714 (executing program) 2021/04/17 14:15:08 fetching corpus: 29300, signal 666465/920714 (executing program) 2021/04/17 14:15:08 fetching corpus: 29350, signal 666786/920714 (executing program) 2021/04/17 14:15:08 fetching corpus: 29400, signal 667055/920714 (executing program) 2021/04/17 14:15:08 fetching corpus: 29450, signal 667495/920714 (executing program) 2021/04/17 14:15:08 fetching corpus: 29500, signal 667848/920720 (executing program) 2021/04/17 14:15:08 fetching corpus: 29550, signal 668448/920720 (executing program) 2021/04/17 14:15:08 fetching corpus: 29600, signal 668749/920720 (executing program) 2021/04/17 14:15:08 fetching corpus: 29650, signal 669125/920720 (executing program) 2021/04/17 14:15:08 fetching corpus: 29700, signal 669487/920720 (executing program) 2021/04/17 14:15:08 fetching corpus: 29750, signal 669953/920720 (executing program) 2021/04/17 14:15:08 fetching corpus: 29800, signal 670199/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 29850, signal 670731/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 29900, signal 670993/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 29950, signal 671281/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 30000, signal 671579/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 30050, signal 672113/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 30100, signal 672547/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 30150, signal 672875/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 30200, signal 673333/920720 (executing program) 2021/04/17 14:15:09 fetching corpus: 30250, signal 673605/920721 (executing program) 2021/04/17 14:15:09 fetching corpus: 30300, signal 674024/920721 (executing program) 2021/04/17 14:15:09 fetching corpus: 30350, signal 674342/920725 (executing program) 2021/04/17 14:15:09 fetching corpus: 30400, signal 674689/920725 (executing program) 2021/04/17 14:15:09 fetching corpus: 30450, signal 675023/920725 (executing program) 2021/04/17 14:15:09 fetching corpus: 30500, signal 675568/920725 (executing program) 2021/04/17 14:15:09 fetching corpus: 30550, signal 675953/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30600, signal 676182/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30650, signal 676515/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30700, signal 676837/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30750, signal 677055/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30800, signal 677449/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30850, signal 677731/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30900, signal 678181/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 30950, signal 678513/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31000, signal 678947/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31050, signal 679254/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31100, signal 679611/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31150, signal 679842/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31200, signal 680056/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31250, signal 680288/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31300, signal 680632/920725 (executing program) 2021/04/17 14:15:10 fetching corpus: 31350, signal 680913/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31400, signal 681343/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31450, signal 681775/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31500, signal 682027/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31550, signal 682302/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31600, signal 682527/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31650, signal 683206/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31700, signal 683608/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31750, signal 683913/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31800, signal 684256/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31850, signal 684685/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31900, signal 684972/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 31950, signal 685298/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 32000, signal 685640/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 32050, signal 685897/920725 (executing program) 2021/04/17 14:15:11 fetching corpus: 32100, signal 686273/920726 (executing program) 2021/04/17 14:15:11 fetching corpus: 32150, signal 686538/920726 (executing program) 2021/04/17 14:15:11 fetching corpus: 32200, signal 686786/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32250, signal 687148/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32300, signal 687661/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32350, signal 688005/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32400, signal 688281/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32450, signal 688593/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32500, signal 688895/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32550, signal 689348/920732 (executing program) 2021/04/17 14:15:12 fetching corpus: 32600, signal 689701/920738 (executing program) 2021/04/17 14:15:12 fetching corpus: 32650, signal 689941/920738 (executing program) 2021/04/17 14:15:12 fetching corpus: 32700, signal 690253/920738 (executing program) 2021/04/17 14:15:12 fetching corpus: 32750, signal 690584/920738 (executing program) 2021/04/17 14:15:12 fetching corpus: 32800, signal 690811/920738 (executing program) 2021/04/17 14:15:12 fetching corpus: 32850, signal 691152/920738 (executing program) 2021/04/17 14:15:12 fetching corpus: 32900, signal 691474/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 32950, signal 691831/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33000, signal 692113/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33050, signal 692409/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33100, signal 692709/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33150, signal 692974/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33200, signal 693522/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33250, signal 693825/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33300, signal 694276/920738 (executing program) 2021/04/17 14:15:13 fetching corpus: 33350, signal 694515/920740 (executing program) 2021/04/17 14:15:13 fetching corpus: 33400, signal 694887/920740 (executing program) 2021/04/17 14:15:13 fetching corpus: 33450, signal 695305/920740 (executing program) 2021/04/17 14:15:13 fetching corpus: 33500, signal 695476/920742 (executing program) 2021/04/17 14:15:13 fetching corpus: 33550, signal 695841/920742 (executing program) 2021/04/17 14:15:13 fetching corpus: 33600, signal 696303/920742 (executing program) 2021/04/17 14:15:13 fetching corpus: 33650, signal 696788/920742 (executing program) 2021/04/17 14:15:13 fetching corpus: 33700, signal 697085/920742 (executing program) 2021/04/17 14:15:13 fetching corpus: 33750, signal 697528/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 33800, signal 697684/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 33850, signal 697984/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 33900, signal 698283/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 33950, signal 698691/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 34000, signal 698938/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 34050, signal 699245/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 34100, signal 699471/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 34150, signal 699779/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 34200, signal 700095/920742 (executing program) 2021/04/17 14:15:14 fetching corpus: 34250, signal 700439/920755 (executing program) 2021/04/17 14:15:14 fetching corpus: 34300, signal 700805/920755 (executing program) 2021/04/17 14:15:14 fetching corpus: 34350, signal 701348/920755 (executing program) 2021/04/17 14:15:14 fetching corpus: 34400, signal 701581/920759 (executing program) 2021/04/17 14:15:14 fetching corpus: 34450, signal 701847/920759 (executing program) 2021/04/17 14:15:14 fetching corpus: 34500, signal 702326/920759 (executing program) 2021/04/17 14:15:14 fetching corpus: 34550, signal 702553/920763 (executing program) 2021/04/17 14:15:14 fetching corpus: 34600, signal 702858/920763 (executing program) 2021/04/17 14:15:14 fetching corpus: 34650, signal 703374/920763 (executing program) 2021/04/17 14:15:15 fetching corpus: 34700, signal 703582/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 34750, signal 703769/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 34800, signal 704031/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 34850, signal 704293/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 34900, signal 704545/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 34950, signal 704910/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35000, signal 705208/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35050, signal 705643/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35100, signal 705916/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35150, signal 706291/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35200, signal 706575/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35250, signal 706993/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35300, signal 707316/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35350, signal 707619/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35400, signal 707858/920765 (executing program) 2021/04/17 14:15:15 fetching corpus: 35450, signal 708129/920765 (executing program) 2021/04/17 14:15:16 fetching corpus: 35500, signal 708393/920765 (executing program) 2021/04/17 14:15:16 fetching corpus: 35550, signal 708720/920765 (executing program) 2021/04/17 14:15:16 fetching corpus: 35600, signal 709155/920767 (executing program) 2021/04/17 14:15:16 fetching corpus: 35650, signal 709459/920769 (executing program) 2021/04/17 14:15:16 fetching corpus: 35700, signal 709718/920769 (executing program) 2021/04/17 14:15:16 fetching corpus: 35750, signal 709939/920769 (executing program) 2021/04/17 14:15:16 fetching corpus: 35800, signal 710242/920769 (executing program) 2021/04/17 14:15:16 fetching corpus: 35850, signal 710528/920769 (executing program) 2021/04/17 14:15:16 fetching corpus: 35900, signal 710818/920769 (executing program) 2021/04/17 14:15:16 fetching corpus: 35950, signal 711218/920771 (executing program) 2021/04/17 14:15:16 fetching corpus: 36000, signal 711454/920771 (executing program) 2021/04/17 14:15:16 fetching corpus: 36050, signal 711695/920771 (executing program) 2021/04/17 14:15:16 fetching corpus: 36100, signal 712138/920771 (executing program) 2021/04/17 14:15:17 fetching corpus: 36150, signal 712456/920771 (executing program) 2021/04/17 14:15:17 fetching corpus: 36200, signal 712786/920771 (executing program) 2021/04/17 14:15:17 fetching corpus: 36250, signal 713112/920771 (executing program) 2021/04/17 14:15:17 fetching corpus: 36300, signal 713591/920774 (executing program) 2021/04/17 14:15:17 fetching corpus: 36350, signal 713980/920774 (executing program) 2021/04/17 14:15:17 fetching corpus: 36400, signal 714240/920784 (executing program) 2021/04/17 14:15:17 fetching corpus: 36450, signal 714609/920784 (executing program) 2021/04/17 14:15:17 fetching corpus: 36500, signal 714879/920784 (executing program) 2021/04/17 14:15:17 fetching corpus: 36550, signal 715149/920787 (executing program) 2021/04/17 14:15:17 fetching corpus: 36600, signal 715473/920787 (executing program) 2021/04/17 14:15:17 fetching corpus: 36650, signal 715834/920787 (executing program) 2021/04/17 14:15:17 fetching corpus: 36700, signal 716287/920787 (executing program) 2021/04/17 14:15:17 fetching corpus: 36750, signal 716800/920792 (executing program) 2021/04/17 14:15:17 fetching corpus: 36800, signal 717103/920793 (executing program) 2021/04/17 14:15:17 fetching corpus: 36850, signal 717416/920794 (executing program) 2021/04/17 14:15:17 fetching corpus: 36900, signal 717692/920814 (executing program) 2021/04/17 14:15:17 fetching corpus: 36950, signal 718061/920814 (executing program) 2021/04/17 14:15:18 fetching corpus: 37000, signal 718316/920814 (executing program) 2021/04/17 14:15:18 fetching corpus: 37050, signal 718617/920814 (executing program) 2021/04/17 14:15:18 fetching corpus: 37100, signal 718814/920814 (executing program) 2021/04/17 14:15:18 fetching corpus: 37150, signal 719025/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37200, signal 719364/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37250, signal 719720/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37300, signal 720078/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37350, signal 720390/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37400, signal 720676/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37450, signal 720959/920817 (executing program) 2021/04/17 14:15:18 fetching corpus: 37500, signal 721250/920837 (executing program) 2021/04/17 14:15:18 fetching corpus: 37550, signal 721485/920838 (executing program) 2021/04/17 14:15:18 fetching corpus: 37600, signal 721787/920838 (executing program) 2021/04/17 14:15:18 fetching corpus: 37650, signal 721990/920838 (executing program) 2021/04/17 14:15:18 fetching corpus: 37700, signal 722234/920838 (executing program) 2021/04/17 14:15:18 fetching corpus: 37750, signal 722439/920838 (executing program) 2021/04/17 14:15:18 fetching corpus: 37800, signal 722783/920838 (executing program) 2021/04/17 14:15:19 fetching corpus: 37850, signal 723048/920838 (executing program) 2021/04/17 14:15:19 fetching corpus: 37900, signal 723362/920838 (executing program) 2021/04/17 14:15:19 fetching corpus: 37950, signal 723554/920841 (executing program) 2021/04/17 14:15:19 fetching corpus: 38000, signal 723897/920841 (executing program) 2021/04/17 14:15:19 fetching corpus: 38050, signal 724385/920841 (executing program) 2021/04/17 14:15:19 fetching corpus: 38100, signal 724683/920841 (executing program) 2021/04/17 14:15:19 fetching corpus: 38150, signal 725020/920841 (executing program) 2021/04/17 14:15:19 fetching corpus: 38200, signal 725359/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38250, signal 725655/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38300, signal 728068/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38350, signal 728409/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38400, signal 728676/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38450, signal 728976/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38500, signal 729179/920842 (executing program) 2021/04/17 14:15:19 fetching corpus: 38550, signal 729599/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38600, signal 729834/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38650, signal 730183/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38700, signal 730369/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38750, signal 730584/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38800, signal 730837/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38850, signal 731077/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38900, signal 731468/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 38950, signal 731856/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39000, signal 732016/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39050, signal 732307/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39100, signal 732605/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39150, signal 732857/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39200, signal 733101/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39250, signal 733494/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39300, signal 733716/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39350, signal 734089/920842 (executing program) 2021/04/17 14:15:20 fetching corpus: 39400, signal 734430/920842 (executing program) 2021/04/17 14:15:21 fetching corpus: 39450, signal 734733/920842 (executing program) 2021/04/17 14:15:21 fetching corpus: 39500, signal 735081/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39550, signal 735282/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39600, signal 735482/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39650, signal 735820/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39700, signal 736052/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39750, signal 736328/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39800, signal 736705/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39850, signal 737035/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39900, signal 737357/920843 (executing program) 2021/04/17 14:15:21 fetching corpus: 39950, signal 737750/920845 (executing program) 2021/04/17 14:15:21 fetching corpus: 40000, signal 738106/920845 (executing program) 2021/04/17 14:15:21 fetching corpus: 40050, signal 738314/920845 (executing program) 2021/04/17 14:15:21 fetching corpus: 40100, signal 738693/920845 (executing program) 2021/04/17 14:15:21 fetching corpus: 40150, signal 738924/920845 (executing program) 2021/04/17 14:15:21 fetching corpus: 40200, signal 739195/920845 (executing program) 2021/04/17 14:15:21 fetching corpus: 40250, signal 739500/920849 (executing program) 2021/04/17 14:15:21 fetching corpus: 40300, signal 739834/920849 (executing program) 2021/04/17 14:15:22 fetching corpus: 40350, signal 740104/920849 (executing program) 2021/04/17 14:15:22 fetching corpus: 40400, signal 740606/920849 (executing program) 2021/04/17 14:15:22 fetching corpus: 40450, signal 740781/920849 (executing program) 2021/04/17 14:15:22 fetching corpus: 40500, signal 741041/920849 (executing program) 2021/04/17 14:15:22 fetching corpus: 40550, signal 741391/920850 (executing program) 2021/04/17 14:15:22 fetching corpus: 40600, signal 741568/920850 (executing program) 2021/04/17 14:15:22 fetching corpus: 40650, signal 741782/920880 (executing program) 2021/04/17 14:15:22 fetching corpus: 40700, signal 742120/920880 (executing program) 2021/04/17 14:15:22 fetching corpus: 40750, signal 742391/920880 (executing program) 2021/04/17 14:15:22 fetching corpus: 40800, signal 742603/920880 (executing program) 2021/04/17 14:15:22 fetching corpus: 40850, signal 742838/920880 (executing program) 2021/04/17 14:15:22 fetching corpus: 40900, signal 743154/920882 (executing program) 2021/04/17 14:15:22 fetching corpus: 40950, signal 743393/920882 (executing program) 2021/04/17 14:15:22 fetching corpus: 41000, signal 743691/920882 (executing program) 2021/04/17 14:15:22 fetching corpus: 41050, signal 743897/920882 (executing program) 2021/04/17 14:15:22 fetching corpus: 41100, signal 744227/920882 (executing program) 2021/04/17 14:15:22 fetching corpus: 41150, signal 744459/920882 (executing program) 2021/04/17 14:15:23 fetching corpus: 41200, signal 744808/920882 (executing program) 2021/04/17 14:15:23 fetching corpus: 41250, signal 745140/920889 (executing program) 2021/04/17 14:15:23 fetching corpus: 41300, signal 745338/920889 (executing program) 2021/04/17 14:15:23 fetching corpus: 41350, signal 745601/920889 (executing program) 2021/04/17 14:15:23 fetching corpus: 41400, signal 745870/920889 (executing program) 2021/04/17 14:15:23 fetching corpus: 41450, signal 746043/920889 (executing program) 2021/04/17 14:15:23 fetching corpus: 41500, signal 746239/920890 (executing program) 2021/04/17 14:15:23 fetching corpus: 41550, signal 746523/920890 (executing program) 2021/04/17 14:15:24 fetching corpus: 41600, signal 746828/920890 (executing program) 2021/04/17 14:15:24 fetching corpus: 41650, signal 747056/920890 (executing program) 2021/04/17 14:15:24 fetching corpus: 41700, signal 747360/920906 (executing program) 2021/04/17 14:15:24 fetching corpus: 41750, signal 747680/920906 (executing program) 2021/04/17 14:15:24 fetching corpus: 41800, signal 747888/920909 (executing program) 2021/04/17 14:15:24 fetching corpus: 41850, signal 748241/920909 (executing program) 2021/04/17 14:15:24 fetching corpus: 41900, signal 748781/920910 (executing program) 2021/04/17 14:15:24 fetching corpus: 41950, signal 749084/920910 (executing program) 2021/04/17 14:15:24 fetching corpus: 42000, signal 749274/920910 (executing program) 2021/04/17 14:15:24 fetching corpus: 42050, signal 749525/920910 (executing program) 2021/04/17 14:15:24 fetching corpus: 42100, signal 749751/920910 (executing program) 2021/04/17 14:15:24 fetching corpus: 42150, signal 750020/920910 (executing program) 2021/04/17 14:15:24 fetching corpus: 42200, signal 750322/920912 (executing program) 2021/04/17 14:15:24 fetching corpus: 42250, signal 750744/920912 (executing program) 2021/04/17 14:15:24 fetching corpus: 42300, signal 750929/920912 (executing program) 2021/04/17 14:15:24 fetching corpus: 42350, signal 751184/920940 (executing program) 2021/04/17 14:15:24 fetching corpus: 42400, signal 751381/920940 (executing program) 2021/04/17 14:15:24 fetching corpus: 42450, signal 751529/920940 (executing program) 2021/04/17 14:15:25 fetching corpus: 42500, signal 751916/920940 (executing program) 2021/04/17 14:15:25 fetching corpus: 42550, signal 752122/920940 (executing program) 2021/04/17 14:15:25 fetching corpus: 42600, signal 752319/920940 (executing program) 2021/04/17 14:15:25 fetching corpus: 42650, signal 752632/920940 (executing program) 2021/04/17 14:15:25 fetching corpus: 42700, signal 752888/920942 (executing program) 2021/04/17 14:15:25 fetching corpus: 42750, signal 753212/920942 (executing program) 2021/04/17 14:15:25 fetching corpus: 42800, signal 753521/920942 (executing program) 2021/04/17 14:15:25 fetching corpus: 42850, signal 753772/920944 (executing program) 2021/04/17 14:15:25 fetching corpus: 42900, signal 754156/920950 (executing program) 2021/04/17 14:15:25 fetching corpus: 42950, signal 754451/920952 (executing program) 2021/04/17 14:15:25 fetching corpus: 43000, signal 754693/920952 (executing program) 2021/04/17 14:15:25 fetching corpus: 43050, signal 754905/920952 (executing program) 2021/04/17 14:15:25 fetching corpus: 43100, signal 755202/920990 (executing program) 2021/04/17 14:15:25 fetching corpus: 43150, signal 755511/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43200, signal 755776/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43250, signal 756054/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43300, signal 756284/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43350, signal 756583/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43400, signal 756925/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43450, signal 757171/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43500, signal 757537/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43550, signal 758074/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43600, signal 758373/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43650, signal 758578/920990 (executing program) 2021/04/17 14:15:26 fetching corpus: 43700, signal 758850/920996 (executing program) 2021/04/17 14:15:26 fetching corpus: 43750, signal 759174/920996 (executing program) 2021/04/17 14:15:26 fetching corpus: 43800, signal 759387/920996 (executing program) 2021/04/17 14:15:26 fetching corpus: 43850, signal 759662/920996 (executing program) 2021/04/17 14:15:26 fetching corpus: 43900, signal 760099/920996 (executing program) 2021/04/17 14:15:26 fetching corpus: 43950, signal 760432/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44000, signal 760663/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44050, signal 760980/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44100, signal 761219/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44150, signal 761433/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44200, signal 761719/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44250, signal 761993/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44300, signal 762220/920996 (executing program) 2021/04/17 14:15:27 fetching corpus: 44350, signal 762645/921167 (executing program) 2021/04/17 14:15:27 fetching corpus: 44400, signal 762873/921167 (executing program) 2021/04/17 14:15:27 fetching corpus: 44450, signal 763202/921167 (executing program) 2021/04/17 14:15:27 fetching corpus: 44500, signal 763426/921167 (executing program) 2021/04/17 14:15:27 fetching corpus: 44550, signal 763616/921167 (executing program) 2021/04/17 14:15:27 fetching corpus: 44600, signal 763844/921167 (executing program) 2021/04/17 14:15:27 fetching corpus: 44650, signal 764158/921167 (executing program) 2021/04/17 14:15:28 fetching corpus: 44700, signal 764390/921167 (executing program) 2021/04/17 14:15:28 fetching corpus: 44750, signal 764599/921167 (executing program) 2021/04/17 14:15:28 fetching corpus: 44800, signal 764850/921172 (executing program) 2021/04/17 14:15:28 fetching corpus: 44850, signal 765083/921172 (executing program) 2021/04/17 14:15:28 fetching corpus: 44900, signal 765300/921172 (executing program) 2021/04/17 14:15:28 fetching corpus: 44950, signal 765532/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45000, signal 765789/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45050, signal 766212/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45100, signal 766470/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45150, signal 766853/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45200, signal 767015/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45250, signal 767311/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45300, signal 767694/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45350, signal 768043/921173 (executing program) 2021/04/17 14:15:28 fetching corpus: 45400, signal 768313/921175 (executing program) 2021/04/17 14:15:28 fetching corpus: 45450, signal 768754/921175 (executing program) 2021/04/17 14:15:29 fetching corpus: 45500, signal 768997/921176 (executing program) 2021/04/17 14:15:29 fetching corpus: 45550, signal 769154/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45600, signal 769519/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45650, signal 769747/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45700, signal 769910/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45750, signal 770144/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45800, signal 770350/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45850, signal 770658/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45900, signal 770916/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 45950, signal 771157/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46000, signal 771418/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46050, signal 771672/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46100, signal 771932/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46150, signal 772216/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46200, signal 772437/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46250, signal 772688/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46300, signal 773034/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46350, signal 773467/921184 (executing program) 2021/04/17 14:15:29 fetching corpus: 46400, signal 773641/921193 (executing program) 2021/04/17 14:15:29 fetching corpus: 46450, signal 773866/921193 (executing program) 2021/04/17 14:15:30 fetching corpus: 46500, signal 774123/921193 (executing program) 2021/04/17 14:15:30 fetching corpus: 46550, signal 774383/921193 (executing program) 2021/04/17 14:15:30 fetching corpus: 46600, signal 774668/921193 (executing program) 2021/04/17 14:15:30 fetching corpus: 46650, signal 774894/921195 (executing program) 2021/04/17 14:15:30 fetching corpus: 46700, signal 775134/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 46750, signal 775478/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 46800, signal 775646/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 46850, signal 776087/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 46900, signal 776320/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 46950, signal 776501/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 47000, signal 776687/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 47050, signal 776925/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 47100, signal 777373/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 47150, signal 777590/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 47200, signal 777876/921196 (executing program) 2021/04/17 14:15:30 fetching corpus: 47250, signal 778135/921197 (executing program) 2021/04/17 14:15:31 fetching corpus: 47300, signal 778358/921197 (executing program) 2021/04/17 14:15:31 fetching corpus: 47350, signal 778616/921197 (executing program) 2021/04/17 14:15:31 fetching corpus: 47400, signal 778837/921197 (executing program) 2021/04/17 14:15:31 fetching corpus: 47450, signal 779016/921197 (executing program) 2021/04/17 14:15:31 fetching corpus: 47500, signal 779183/921197 (executing program) 2021/04/17 14:15:31 fetching corpus: 47550, signal 779383/921210 (executing program) 2021/04/17 14:15:31 fetching corpus: 47600, signal 779688/921210 (executing program) 2021/04/17 14:15:31 fetching corpus: 47650, signal 779867/921217 (executing program) 2021/04/17 14:15:31 fetching corpus: 47700, signal 780050/921217 (executing program) 2021/04/17 14:15:31 fetching corpus: 47750, signal 780294/921217 (executing program) 2021/04/17 14:15:31 fetching corpus: 47800, signal 780516/921217 (executing program) 2021/04/17 14:15:31 fetching corpus: 47850, signal 780807/921225 (executing program) 2021/04/17 14:15:32 fetching corpus: 47900, signal 781086/921225 (executing program) 2021/04/17 14:15:32 fetching corpus: 47950, signal 781326/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48000, signal 781531/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48050, signal 781792/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48100, signal 782003/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48150, signal 782284/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48200, signal 782503/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48250, signal 782740/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48300, signal 782989/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48350, signal 783217/921226 (executing program) 2021/04/17 14:15:32 fetching corpus: 48400, signal 783431/921231 (executing program) 2021/04/17 14:15:32 fetching corpus: 48450, signal 783631/921231 (executing program) 2021/04/17 14:15:32 fetching corpus: 48500, signal 783846/921231 (executing program) 2021/04/17 14:15:32 fetching corpus: 48550, signal 784054/921231 (executing program) 2021/04/17 14:15:32 fetching corpus: 48600, signal 784430/921236 (executing program) 2021/04/17 14:15:32 fetching corpus: 48650, signal 784624/921236 (executing program) 2021/04/17 14:15:32 fetching corpus: 48700, signal 785114/921236 (executing program) 2021/04/17 14:15:33 fetching corpus: 48750, signal 785437/921236 (executing program) 2021/04/17 14:15:33 fetching corpus: 48800, signal 785678/921238 (executing program) 2021/04/17 14:15:33 fetching corpus: 48850, signal 785914/921238 (executing program) 2021/04/17 14:15:33 fetching corpus: 48900, signal 786203/921244 (executing program) 2021/04/17 14:15:33 fetching corpus: 48950, signal 786379/921244 (executing program) 2021/04/17 14:15:33 fetching corpus: 49000, signal 786671/921244 (executing program) 2021/04/17 14:15:33 fetching corpus: 49050, signal 786909/921244 (executing program) 2021/04/17 14:15:33 fetching corpus: 49100, signal 787115/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49150, signal 787324/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49200, signal 787528/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49250, signal 787788/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49300, signal 787957/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49350, signal 788257/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49400, signal 788585/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49450, signal 788814/921245 (executing program) 2021/04/17 14:15:33 fetching corpus: 49500, signal 788999/921245 (executing program) 2021/04/17 14:15:34 fetching corpus: 49550, signal 789267/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49600, signal 789457/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49650, signal 789703/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49700, signal 789953/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49750, signal 790169/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49800, signal 790503/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49850, signal 790759/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49900, signal 790914/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 49950, signal 791133/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 50000, signal 791414/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 50050, signal 791663/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 50100, signal 791954/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 50150, signal 792216/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 50200, signal 792417/921248 (executing program) 2021/04/17 14:15:34 fetching corpus: 50250, signal 792648/921249 (executing program) 2021/04/17 14:15:34 fetching corpus: 50300, signal 792989/921249 (executing program) 2021/04/17 14:15:35 fetching corpus: 50350, signal 793221/921249 (executing program) 2021/04/17 14:15:35 fetching corpus: 50400, signal 793451/921249 (executing program) 2021/04/17 14:15:35 fetching corpus: 50450, signal 793676/921249 (executing program) 2021/04/17 14:15:35 fetching corpus: 50500, signal 793841/921249 (executing program) 2021/04/17 14:15:35 fetching corpus: 50550, signal 794126/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50600, signal 794296/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50650, signal 794531/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50700, signal 794698/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50750, signal 794944/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50800, signal 795179/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50850, signal 795362/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50900, signal 795597/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 50950, signal 795848/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 51000, signal 796038/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 51050, signal 796263/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 51100, signal 796504/921251 (executing program) 2021/04/17 14:15:35 fetching corpus: 51150, signal 796688/921251 (executing program) 2021/04/17 14:15:36 fetching corpus: 51200, signal 797063/921251 (executing program) 2021/04/17 14:15:36 fetching corpus: 51250, signal 797374/921251 (executing program) 2021/04/17 14:15:36 fetching corpus: 51300, signal 797596/921251 (executing program) 2021/04/17 14:15:36 fetching corpus: 51350, signal 797841/921251 (executing program) 2021/04/17 14:15:36 fetching corpus: 51400, signal 798104/921252 (executing program) 2021/04/17 14:15:36 fetching corpus: 51450, signal 798306/921252 (executing program) 2021/04/17 14:15:36 fetching corpus: 51500, signal 798454/921253 (executing program) 2021/04/17 14:15:36 fetching corpus: 51550, signal 798601/921253 (executing program) 2021/04/17 14:15:36 fetching corpus: 51600, signal 798815/921253 (executing program) 2021/04/17 14:15:36 fetching corpus: 51650, signal 798967/921253 (executing program) 2021/04/17 14:15:36 fetching corpus: 51700, signal 799124/921253 (executing program) 2021/04/17 14:15:36 fetching corpus: 51750, signal 799496/921257 (executing program) 2021/04/17 14:15:36 fetching corpus: 51800, signal 799689/921257 (executing program) 2021/04/17 14:15:37 fetching corpus: 51850, signal 799999/921257 (executing program) 2021/04/17 14:15:37 fetching corpus: 51900, signal 800209/921259 (executing program) 2021/04/17 14:15:37 fetching corpus: 51950, signal 800396/921259 (executing program) 2021/04/17 14:15:37 fetching corpus: 52000, signal 800548/921259 (executing program) 2021/04/17 14:15:37 fetching corpus: 52050, signal 800800/921259 (executing program) 2021/04/17 14:15:37 fetching corpus: 52100, signal 801076/921260 (executing program) 2021/04/17 14:15:37 fetching corpus: 52150, signal 801318/921260 (executing program) 2021/04/17 14:15:37 fetching corpus: 52200, signal 801574/921260 (executing program) 2021/04/17 14:15:37 fetching corpus: 52250, signal 801744/921260 (executing program) 2021/04/17 14:15:37 fetching corpus: 52300, signal 801977/921260 (executing program) 2021/04/17 14:15:37 fetching corpus: 52350, signal 802199/921260 (executing program) 2021/04/17 14:15:37 fetching corpus: 52400, signal 802410/921261 (executing program) 2021/04/17 14:15:37 fetching corpus: 52450, signal 802737/921261 (executing program) 2021/04/17 14:15:37 fetching corpus: 52500, signal 803052/921261 (executing program) 2021/04/17 14:15:37 fetching corpus: 52550, signal 803203/921261 (executing program) 2021/04/17 14:15:37 fetching corpus: 52600, signal 803428/921261 (executing program) 2021/04/17 14:15:38 fetching corpus: 52650, signal 803618/921261 (executing program) 2021/04/17 14:15:38 fetching corpus: 52700, signal 803804/921261 (executing program) 2021/04/17 14:15:38 fetching corpus: 52750, signal 804141/921261 (executing program) 2021/04/17 14:15:38 fetching corpus: 52800, signal 804375/921261 (executing program) 2021/04/17 14:15:38 fetching corpus: 52850, signal 804529/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 52900, signal 804691/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 52950, signal 804962/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53000, signal 805168/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53050, signal 805403/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53100, signal 805589/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53150, signal 805783/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53200, signal 806001/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53250, signal 806256/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53300, signal 806438/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53350, signal 806599/921262 (executing program) 2021/04/17 14:15:38 fetching corpus: 53400, signal 806756/921266 (executing program) 2021/04/17 14:15:38 fetching corpus: 53450, signal 807004/921267 (executing program) 2021/04/17 14:15:39 fetching corpus: 53500, signal 807198/921267 (executing program) 2021/04/17 14:15:39 fetching corpus: 53550, signal 807349/921267 (executing program) 2021/04/17 14:15:39 fetching corpus: 53600, signal 807536/921267 (executing program) 2021/04/17 14:15:39 fetching corpus: 53650, signal 807731/921267 (executing program) 2021/04/17 14:15:39 fetching corpus: 53700, signal 807920/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 53750, signal 808211/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 53800, signal 808373/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 53850, signal 808538/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 53900, signal 808713/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 53950, signal 808895/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54000, signal 809226/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54050, signal 809500/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54100, signal 809739/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54150, signal 809892/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54200, signal 810077/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54250, signal 810242/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54300, signal 810424/921268 (executing program) 2021/04/17 14:15:39 fetching corpus: 54350, signal 810566/921268 (executing program) 2021/04/17 14:15:40 fetching corpus: 54400, signal 810752/921277 (executing program) 2021/04/17 14:15:40 fetching corpus: 54450, signal 810945/921277 (executing program) 2021/04/17 14:15:40 fetching corpus: 54500, signal 811165/921277 (executing program) 2021/04/17 14:15:40 fetching corpus: 54550, signal 811405/921277 (executing program) 2021/04/17 14:15:40 fetching corpus: 54600, signal 811570/921277 (executing program) 2021/04/17 14:15:40 fetching corpus: 54650, signal 811865/921287 (executing program) 2021/04/17 14:15:40 fetching corpus: 54700, signal 812064/921297 (executing program) 2021/04/17 14:15:40 fetching corpus: 54750, signal 812332/921301 (executing program) 2021/04/17 14:15:40 fetching corpus: 54800, signal 812503/921302 (executing program) 2021/04/17 14:15:40 fetching corpus: 54850, signal 812652/921302 (executing program) 2021/04/17 14:15:40 fetching corpus: 54900, signal 812901/921304 (executing program) 2021/04/17 14:15:40 fetching corpus: 54950, signal 813123/921306 (executing program) 2021/04/17 14:15:40 fetching corpus: 55000, signal 813311/921306 (executing program) 2021/04/17 14:15:40 fetching corpus: 55050, signal 813479/921306 (executing program) 2021/04/17 14:15:40 fetching corpus: 55100, signal 813678/921306 (executing program) 2021/04/17 14:15:40 fetching corpus: 55150, signal 813827/921306 (executing program) 2021/04/17 14:15:40 fetching corpus: 55200, signal 814063/921327 (executing program) 2021/04/17 14:15:41 fetching corpus: 55250, signal 814311/921327 (executing program) 2021/04/17 14:15:41 fetching corpus: 55300, signal 814634/921327 (executing program) 2021/04/17 14:15:41 fetching corpus: 55350, signal 814900/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55400, signal 815146/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55450, signal 815378/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55500, signal 815623/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55550, signal 815805/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55600, signal 815977/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55650, signal 816158/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55700, signal 816339/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55750, signal 816487/921329 (executing program) 2021/04/17 14:15:41 fetching corpus: 55800, signal 816647/921329 (executing program) 2021/04/17 14:15:42 fetching corpus: 55850, signal 816866/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 55900, signal 817015/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 55950, signal 817247/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 56000, signal 817485/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 56050, signal 817685/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 56100, signal 817871/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 56150, signal 818113/921332 (executing program) 2021/04/17 14:15:42 fetching corpus: 56200, signal 818379/921335 (executing program) 2021/04/17 14:15:42 fetching corpus: 56250, signal 818574/921335 (executing program) 2021/04/17 14:15:42 fetching corpus: 56300, signal 818793/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56350, signal 818973/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56400, signal 819182/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56450, signal 819412/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56500, signal 819672/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56550, signal 819977/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56600, signal 820141/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56650, signal 820389/921336 (executing program) 2021/04/17 14:15:42 fetching corpus: 56700, signal 820625/921336 (executing program) 2021/04/17 14:15:43 fetching corpus: 56750, signal 820902/921336 (executing program) 2021/04/17 14:15:43 fetching corpus: 56800, signal 821118/921340 (executing program) 2021/04/17 14:15:43 fetching corpus: 56850, signal 821341/921340 (executing program) 2021/04/17 14:15:43 fetching corpus: 56900, signal 821558/921340 (executing program) 2021/04/17 14:15:43 fetching corpus: 56950, signal 821765/921340 (executing program) 2021/04/17 14:15:43 fetching corpus: 57000, signal 822119/921340 (executing program) 2021/04/17 14:15:43 fetching corpus: 57050, signal 822292/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57100, signal 822519/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57150, signal 822789/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57200, signal 823013/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57250, signal 823192/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57300, signal 823431/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57350, signal 823738/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57400, signal 824055/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57450, signal 824271/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57500, signal 824452/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57550, signal 824607/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57600, signal 824804/921345 (executing program) 2021/04/17 14:15:43 fetching corpus: 57650, signal 825011/921345 (executing program) 2021/04/17 14:15:44 fetching corpus: 57700, signal 825186/921345 (executing program) 2021/04/17 14:15:44 fetching corpus: 57750, signal 825393/921348 (executing program) 2021/04/17 14:15:44 fetching corpus: 57800, signal 825678/921348 (executing program) 2021/04/17 14:15:44 fetching corpus: 57850, signal 825847/921348 (executing program) 2021/04/17 14:15:44 fetching corpus: 57900, signal 826115/921351 (executing program) 2021/04/17 14:15:44 fetching corpus: 57950, signal 826312/921353 (executing program) 2021/04/17 14:15:44 fetching corpus: 58000, signal 826658/921353 (executing program) 2021/04/17 14:15:44 fetching corpus: 58050, signal 826899/921353 (executing program) 2021/04/17 14:15:44 fetching corpus: 58100, signal 827052/921353 (executing program) 2021/04/17 14:15:44 fetching corpus: 58150, signal 827277/921353 (executing program) 2021/04/17 14:15:44 fetching corpus: 58200, signal 827532/921353 (executing program) 2021/04/17 14:15:44 fetching corpus: 58250, signal 827743/921354 (executing program) 2021/04/17 14:15:44 fetching corpus: 58300, signal 827922/921354 (executing program) 2021/04/17 14:15:44 fetching corpus: 58350, signal 828110/921354 (executing program) 2021/04/17 14:15:44 fetching corpus: 58400, signal 828486/921354 (executing program) 2021/04/17 14:15:44 fetching corpus: 58450, signal 828693/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58500, signal 828857/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58550, signal 829127/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58600, signal 829284/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58650, signal 829433/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58700, signal 829610/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58750, signal 829850/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58800, signal 830113/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58850, signal 830326/921354 (executing program) 2021/04/17 14:15:45 fetching corpus: 58900, signal 830506/921355 (executing program) 2021/04/17 14:15:45 fetching corpus: 58950, signal 830685/921355 (executing program) 2021/04/17 14:15:45 fetching corpus: 59000, signal 830865/921355 (executing program) 2021/04/17 14:15:45 fetching corpus: 59050, signal 831038/921355 (executing program) 2021/04/17 14:15:45 fetching corpus: 59100, signal 831231/921355 (executing program) 2021/04/17 14:15:45 fetching corpus: 59150, signal 831383/921355 (executing program) 2021/04/17 14:15:45 fetching corpus: 59200, signal 831553/921355 (executing program) 2021/04/17 14:15:46 fetching corpus: 59250, signal 831711/921355 (executing program) 2021/04/17 14:15:46 fetching corpus: 59300, signal 831876/921358 (executing program) 2021/04/17 14:15:46 fetching corpus: 59350, signal 832163/921358 (executing program) 2021/04/17 14:15:46 fetching corpus: 59400, signal 832401/921358 (executing program) 2021/04/17 14:15:46 fetching corpus: 59450, signal 832576/921359 (executing program) 2021/04/17 14:15:46 fetching corpus: 59500, signal 832722/921359 (executing program) 2021/04/17 14:15:46 fetching corpus: 59550, signal 832879/921359 (executing program) 2021/04/17 14:15:47 fetching corpus: 59600, signal 833068/921359 (executing program) 2021/04/17 14:15:47 fetching corpus: 59650, signal 833232/921359 (executing program) 2021/04/17 14:15:47 fetching corpus: 59700, signal 833593/921359 (executing program) 2021/04/17 14:15:47 fetching corpus: 59750, signal 833794/921359 (executing program) 2021/04/17 14:15:47 fetching corpus: 59800, signal 833996/921359 (executing program) 2021/04/17 14:15:47 fetching corpus: 59850, signal 834319/921360 (executing program) 2021/04/17 14:15:47 fetching corpus: 59900, signal 834497/921360 (executing program) 2021/04/17 14:15:47 fetching corpus: 59950, signal 834697/921360 (executing program) 2021/04/17 14:15:47 fetching corpus: 60000, signal 834871/921360 (executing program) 2021/04/17 14:15:47 fetching corpus: 60050, signal 835013/921360 (executing program) 2021/04/17 14:15:47 fetching corpus: 60100, signal 835130/921361 (executing program) 2021/04/17 14:15:47 fetching corpus: 60150, signal 835294/921361 (executing program) 2021/04/17 14:15:47 fetching corpus: 60200, signal 835593/921361 (executing program) 2021/04/17 14:15:47 fetching corpus: 60250, signal 835804/921361 (executing program) 2021/04/17 14:15:48 fetching corpus: 60300, signal 835975/921363 (executing program) 2021/04/17 14:15:48 fetching corpus: 60350, signal 836192/921363 (executing program) 2021/04/17 14:15:48 fetching corpus: 60400, signal 836409/921366 (executing program) 2021/04/17 14:15:48 fetching corpus: 60450, signal 836578/921367 (executing program) 2021/04/17 14:15:48 fetching corpus: 60500, signal 836959/921367 (executing program) 2021/04/17 14:15:48 fetching corpus: 60550, signal 837269/921369 (executing program) 2021/04/17 14:15:48 fetching corpus: 60600, signal 837809/921369 (executing program) 2021/04/17 14:15:48 fetching corpus: 60650, signal 838027/921369 (executing program) 2021/04/17 14:15:48 fetching corpus: 60700, signal 838212/921369 (executing program) 2021/04/17 14:15:48 fetching corpus: 60750, signal 838375/921369 (executing program) 2021/04/17 14:15:48 fetching corpus: 60800, signal 838519/921370 (executing program) 2021/04/17 14:15:48 fetching corpus: 60850, signal 838677/921370 (executing program) 2021/04/17 14:15:48 fetching corpus: 60900, signal 838847/921370 (executing program) 2021/04/17 14:15:48 fetching corpus: 60950, signal 839085/921370 (executing program) 2021/04/17 14:15:48 fetching corpus: 61000, signal 839348/921370 (executing program) 2021/04/17 14:15:48 fetching corpus: 61050, signal 839470/921370 (executing program) 2021/04/17 14:15:48 fetching corpus: 61100, signal 839631/921370 (executing program) 2021/04/17 14:15:49 fetching corpus: 61150, signal 839842/921370 (executing program) 2021/04/17 14:15:49 fetching corpus: 61200, signal 840018/921370 (executing program) 2021/04/17 14:15:49 fetching corpus: 61250, signal 840240/921372 (executing program) 2021/04/17 14:15:49 fetching corpus: 61300, signal 840503/921372 (executing program) 2021/04/17 14:15:49 fetching corpus: 61350, signal 840988/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61400, signal 841100/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61450, signal 841280/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61500, signal 841402/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61550, signal 841627/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61600, signal 841796/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61650, signal 842181/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61700, signal 842333/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61750, signal 842610/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61800, signal 842831/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61850, signal 843090/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61900, signal 843255/921373 (executing program) 2021/04/17 14:15:49 fetching corpus: 61950, signal 843501/921373 (executing program) 2021/04/17 14:15:50 fetching corpus: 62000, signal 843832/921373 (executing program) 2021/04/17 14:15:50 fetching corpus: 62050, signal 844040/921373 (executing program) 2021/04/17 14:15:50 fetching corpus: 62100, signal 844203/921373 (executing program) 2021/04/17 14:15:50 fetching corpus: 62150, signal 844412/921376 (executing program) 2021/04/17 14:15:50 fetching corpus: 62200, signal 844609/921376 (executing program) 2021/04/17 14:15:50 fetching corpus: 62250, signal 844769/921376 (executing program) 2021/04/17 14:15:50 fetching corpus: 62300, signal 844950/921377 (executing program) 2021/04/17 14:15:50 fetching corpus: 62350, signal 845125/921377 (executing program) 2021/04/17 14:15:50 fetching corpus: 62400, signal 845309/921378 (executing program) 2021/04/17 14:15:50 fetching corpus: 62450, signal 845602/921378 (executing program) 2021/04/17 14:15:50 fetching corpus: 62500, signal 845775/921378 (executing program) 2021/04/17 14:15:50 fetching corpus: 62550, signal 846051/921378 (executing program) 2021/04/17 14:15:50 fetching corpus: 62600, signal 846295/921378 (executing program) 2021/04/17 14:15:50 fetching corpus: 62650, signal 846459/921378 (executing program) 2021/04/17 14:15:50 fetching corpus: 62700, signal 846670/921378 (executing program) 2021/04/17 14:15:51 fetching corpus: 62750, signal 846905/921378 (executing program) 2021/04/17 14:15:51 fetching corpus: 62800, signal 847058/921378 (executing program) 2021/04/17 14:15:51 fetching corpus: 62850, signal 847228/921378 (executing program) 2021/04/17 14:15:51 fetching corpus: 62900, signal 847668/921379 (executing program) 2021/04/17 14:15:51 fetching corpus: 62950, signal 848148/921380 (executing program) 2021/04/17 14:15:51 fetching corpus: 63000, signal 848278/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63050, signal 848468/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63100, signal 848638/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63150, signal 848846/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63200, signal 848983/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63250, signal 849096/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63300, signal 849291/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63350, signal 849638/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63400, signal 849806/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63450, signal 849990/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63500, signal 850306/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63550, signal 850553/921383 (executing program) 2021/04/17 14:15:51 fetching corpus: 63600, signal 850713/921383 (executing program) 2021/04/17 14:15:52 fetching corpus: 63650, signal 850949/921383 (executing program) 2021/04/17 14:15:52 fetching corpus: 63700, signal 851128/921384 (executing program) 2021/04/17 14:15:52 fetching corpus: 63750, signal 851321/921387 (executing program) 2021/04/17 14:15:52 fetching corpus: 63800, signal 851516/921387 (executing program) 2021/04/17 14:15:52 fetching corpus: 63850, signal 851700/921387 (executing program) 2021/04/17 14:15:52 fetching corpus: 63900, signal 851887/921387 (executing program) 2021/04/17 14:15:52 fetching corpus: 63950, signal 852090/921387 (executing program) 2021/04/17 14:15:52 fetching corpus: 64000, signal 852279/921387 (executing program) 2021/04/17 14:15:53 fetching corpus: 64050, signal 852470/921389 (executing program) 2021/04/17 14:15:53 fetching corpus: 64100, signal 852672/921389 (executing program) 2021/04/17 14:15:53 fetching corpus: 64150, signal 852856/921389 (executing program) 2021/04/17 14:15:53 fetching corpus: 64200, signal 853104/921389 (executing program) 2021/04/17 14:15:53 fetching corpus: 64250, signal 853256/921389 (executing program) 2021/04/17 14:15:53 fetching corpus: 64300, signal 853413/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64350, signal 853612/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64400, signal 853775/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64450, signal 854021/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64500, signal 854258/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64550, signal 854491/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64600, signal 855309/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64650, signal 855558/921390 (executing program) 2021/04/17 14:15:53 fetching corpus: 64700, signal 855752/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 64750, signal 855904/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 64800, signal 856095/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 64850, signal 856236/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 64900, signal 856413/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 64950, signal 856603/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65000, signal 856808/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65050, signal 857057/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65100, signal 857187/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65150, signal 857365/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65200, signal 857527/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65250, signal 857761/921390 (executing program) [ 132.536399][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.542778][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/17 14:15:54 fetching corpus: 65300, signal 857982/921390 (executing program) 2021/04/17 14:15:54 fetching corpus: 65350, signal 858140/921391 (executing program) 2021/04/17 14:15:54 fetching corpus: 65400, signal 858448/921391 (executing program) 2021/04/17 14:15:54 fetching corpus: 65450, signal 858615/921391 (executing program) 2021/04/17 14:15:54 fetching corpus: 65500, signal 858824/921391 (executing program) 2021/04/17 14:15:54 fetching corpus: 65550, signal 859006/921391 (executing program) 2021/04/17 14:15:55 fetching corpus: 65600, signal 859258/921391 (executing program) 2021/04/17 14:15:55 fetching corpus: 65650, signal 859507/921391 (executing program) 2021/04/17 14:15:55 fetching corpus: 65700, signal 859686/921391 (executing program) 2021/04/17 14:15:55 fetching corpus: 65750, signal 859875/921391 (executing program) 2021/04/17 14:15:55 fetching corpus: 65800, signal 860061/921391 (executing program) 2021/04/17 14:15:55 fetching corpus: 65850, signal 860184/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 65900, signal 860361/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 65950, signal 860527/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66000, signal 860734/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66050, signal 860891/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66100, signal 861050/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66150, signal 861208/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66200, signal 861446/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66250, signal 861657/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66300, signal 861834/921393 (executing program) 2021/04/17 14:15:55 fetching corpus: 66350, signal 862116/921393 (executing program) 2021/04/17 14:15:56 fetching corpus: 66400, signal 862275/921393 (executing program) 2021/04/17 14:15:56 fetching corpus: 66450, signal 862498/921393 (executing program) 2021/04/17 14:15:56 fetching corpus: 66500, signal 862647/921393 (executing program) 2021/04/17 14:15:56 fetching corpus: 66550, signal 862791/921393 (executing program) 2021/04/17 14:15:56 fetching corpus: 66600, signal 863090/921395 (executing program) 2021/04/17 14:15:56 fetching corpus: 66650, signal 863246/921395 (executing program) 2021/04/17 14:15:56 fetching corpus: 66700, signal 863423/921395 (executing program) 2021/04/17 14:15:56 fetching corpus: 66750, signal 863669/921395 (executing program) 2021/04/17 14:15:56 fetching corpus: 66800, signal 863835/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 66850, signal 864029/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 66900, signal 864231/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 66950, signal 864418/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 67000, signal 864570/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 67050, signal 864721/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 67100, signal 864929/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 67150, signal 865053/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 67200, signal 865238/921396 (executing program) 2021/04/17 14:15:56 fetching corpus: 67250, signal 865390/921396 (executing program) 2021/04/17 14:15:57 fetching corpus: 67300, signal 865558/921396 (executing program) 2021/04/17 14:15:57 fetching corpus: 67350, signal 865864/921396 (executing program) 2021/04/17 14:15:57 fetching corpus: 67400, signal 866045/921396 (executing program) 2021/04/17 14:15:57 fetching corpus: 67450, signal 866274/921398 (executing program) 2021/04/17 14:15:57 fetching corpus: 67500, signal 866429/921398 (executing program) 2021/04/17 14:15:57 fetching corpus: 67550, signal 866597/921398 (executing program) 2021/04/17 14:15:57 fetching corpus: 67600, signal 866791/921398 (executing program) 2021/04/17 14:15:57 fetching corpus: 67650, signal 866960/921398 (executing program) 2021/04/17 14:15:57 fetching corpus: 67700, signal 867108/921398 (executing program) 2021/04/17 14:15:57 fetching corpus: 67750, signal 867291/921404 (executing program) 2021/04/17 14:15:57 fetching corpus: 67800, signal 867566/921405 (executing program) 2021/04/17 14:15:57 fetching corpus: 67850, signal 867740/921405 (executing program) 2021/04/17 14:15:57 fetching corpus: 67900, signal 867979/921405 (executing program) 2021/04/17 14:15:57 fetching corpus: 67950, signal 868137/921405 (executing program) 2021/04/17 14:15:57 fetching corpus: 68000, signal 868418/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68050, signal 868620/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68100, signal 868813/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68150, signal 868983/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68200, signal 869174/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68250, signal 869338/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68300, signal 869561/921405 (executing program) 2021/04/17 14:15:58 fetching corpus: 68350, signal 869753/921406 (executing program) 2021/04/17 14:15:58 fetching corpus: 68400, signal 869965/921406 (executing program) 2021/04/17 14:15:58 fetching corpus: 68450, signal 870159/921406 (executing program) 2021/04/17 14:15:58 fetching corpus: 68500, signal 870385/921406 (executing program) 2021/04/17 14:15:58 fetching corpus: 68550, signal 870575/921408 (executing program) 2021/04/17 14:15:58 fetching corpus: 68600, signal 870784/921408 (executing program) 2021/04/17 14:15:58 fetching corpus: 68650, signal 870945/921408 (executing program) 2021/04/17 14:15:58 fetching corpus: 68700, signal 871132/921408 (executing program) 2021/04/17 14:15:58 fetching corpus: 68750, signal 871246/921408 (executing program) 2021/04/17 14:15:58 fetching corpus: 68800, signal 871444/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 68850, signal 871728/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 68900, signal 871903/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 68950, signal 872123/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 69000, signal 872275/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 69050, signal 872437/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 69100, signal 872589/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 69150, signal 872760/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 69200, signal 872894/921408 (executing program) 2021/04/17 14:15:59 fetching corpus: 69250, signal 873112/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69300, signal 873290/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69350, signal 873447/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69400, signal 873599/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69450, signal 873771/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69500, signal 873939/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69550, signal 874100/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69600, signal 874288/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69650, signal 874528/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69700, signal 874751/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69750, signal 874903/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69800, signal 875036/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69850, signal 875178/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69900, signal 875347/921410 (executing program) 2021/04/17 14:16:00 fetching corpus: 69950, signal 875496/921411 (executing program) 2021/04/17 14:16:00 fetching corpus: 70000, signal 875676/921411 (executing program) 2021/04/17 14:16:00 fetching corpus: 70050, signal 875990/921411 (executing program) 2021/04/17 14:16:00 fetching corpus: 70100, signal 876136/921411 (executing program) 2021/04/17 14:16:01 fetching corpus: 70150, signal 876393/921411 (executing program) 2021/04/17 14:16:01 fetching corpus: 70200, signal 876648/921412 (executing program) 2021/04/17 14:16:01 fetching corpus: 70250, signal 876837/921412 (executing program) 2021/04/17 14:16:01 fetching corpus: 70300, signal 877064/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70350, signal 877213/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70400, signal 877404/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70450, signal 877569/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70500, signal 877763/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70550, signal 877908/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70600, signal 878087/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70650, signal 878243/921417 (executing program) 2021/04/17 14:16:01 fetching corpus: 70700, signal 878507/921418 (executing program) 2021/04/17 14:16:01 fetching corpus: 70750, signal 878651/921419 (executing program) 2021/04/17 14:16:01 fetching corpus: 70800, signal 878834/921419 (executing program) 2021/04/17 14:16:01 fetching corpus: 70850, signal 878952/921419 (executing program) 2021/04/17 14:16:01 fetching corpus: 70900, signal 879271/921419 (executing program) 2021/04/17 14:16:02 fetching corpus: 70950, signal 879494/921419 (executing program) 2021/04/17 14:16:02 fetching corpus: 71000, signal 879627/921419 (executing program) 2021/04/17 14:16:02 fetching corpus: 71050, signal 879811/921419 (executing program) 2021/04/17 14:16:02 fetching corpus: 71100, signal 879982/921420 (executing program) 2021/04/17 14:16:02 fetching corpus: 71150, signal 880119/921424 (executing program) 2021/04/17 14:16:02 fetching corpus: 71200, signal 880320/921424 (executing program) 2021/04/17 14:16:02 fetching corpus: 71250, signal 880503/921424 (executing program) 2021/04/17 14:16:02 fetching corpus: 71300, signal 880752/921424 (executing program) 2021/04/17 14:16:02 fetching corpus: 71350, signal 880911/921424 (executing program) 2021/04/17 14:16:02 fetching corpus: 71400, signal 881074/921424 (executing program) 2021/04/17 14:16:02 fetching corpus: 71450, signal 881261/921426 (executing program) 2021/04/17 14:16:02 fetching corpus: 71500, signal 881399/921431 (executing program) 2021/04/17 14:16:02 fetching corpus: 71550, signal 881545/921431 (executing program) 2021/04/17 14:16:02 fetching corpus: 71600, signal 881714/921431 (executing program) 2021/04/17 14:16:02 fetching corpus: 71650, signal 881871/921431 (executing program) 2021/04/17 14:16:02 fetching corpus: 71700, signal 882016/921431 (executing program) 2021/04/17 14:16:03 fetching corpus: 71750, signal 882414/921434 (executing program) 2021/04/17 14:16:03 fetching corpus: 71800, signal 882582/921434 (executing program) 2021/04/17 14:16:03 fetching corpus: 71850, signal 882822/921434 (executing program) 2021/04/17 14:16:03 fetching corpus: 71900, signal 883009/921434 (executing program) 2021/04/17 14:16:03 fetching corpus: 71950, signal 883179/921447 (executing program) 2021/04/17 14:16:03 fetching corpus: 72000, signal 883430/921447 (executing program) 2021/04/17 14:16:03 fetching corpus: 72050, signal 883591/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72100, signal 883764/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72150, signal 884003/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72200, signal 884276/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72250, signal 884473/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72300, signal 884647/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72350, signal 884871/921449 (executing program) 2021/04/17 14:16:03 fetching corpus: 72400, signal 885215/921450 (executing program) 2021/04/17 14:16:03 fetching corpus: 72450, signal 885359/921450 (executing program) 2021/04/17 14:16:03 fetching corpus: 72500, signal 885527/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72550, signal 885644/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72600, signal 885847/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72650, signal 886039/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72700, signal 886178/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72750, signal 886353/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72800, signal 886553/921450 (executing program) 2021/04/17 14:16:04 fetching corpus: 72850, signal 886716/921451 (executing program) 2021/04/17 14:16:04 fetching corpus: 72900, signal 886885/921451 (executing program) 2021/04/17 14:16:04 fetching corpus: 72950, signal 887031/921454 (executing program) 2021/04/17 14:16:04 fetching corpus: 73000, signal 887194/921454 (executing program) 2021/04/17 14:16:04 fetching corpus: 73050, signal 887337/921455 (executing program) 2021/04/17 14:16:04 fetching corpus: 73100, signal 887519/921455 (executing program) 2021/04/17 14:16:04 fetching corpus: 73150, signal 887799/921455 (executing program) 2021/04/17 14:16:04 fetching corpus: 73200, signal 887977/921455 (executing program) 2021/04/17 14:16:04 fetching corpus: 73250, signal 888178/921457 (executing program) 2021/04/17 14:16:05 fetching corpus: 73300, signal 888369/921467 (executing program) 2021/04/17 14:16:05 fetching corpus: 73350, signal 888523/921467 (executing program) 2021/04/17 14:16:05 fetching corpus: 73400, signal 888698/921467 (executing program) 2021/04/17 14:16:05 fetching corpus: 73450, signal 888887/921467 (executing program) 2021/04/17 14:16:05 fetching corpus: 73500, signal 889112/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73550, signal 889267/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73600, signal 889551/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73650, signal 889791/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73700, signal 889984/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73750, signal 890175/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73800, signal 890396/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73850, signal 890551/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73900, signal 890737/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 73950, signal 890914/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 74000, signal 891097/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 74050, signal 891457/921468 (executing program) 2021/04/17 14:16:05 fetching corpus: 74100, signal 891614/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74150, signal 891787/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74200, signal 891934/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74250, signal 892077/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74300, signal 892266/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74350, signal 892434/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74400, signal 892618/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74450, signal 892800/921468 (executing program) 2021/04/17 14:16:06 fetching corpus: 74500, signal 892940/921469 (executing program) 2021/04/17 14:16:06 fetching corpus: 74550, signal 893126/921469 (executing program) 2021/04/17 14:16:06 fetching corpus: 74600, signal 893288/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74650, signal 893442/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74700, signal 893679/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74750, signal 893859/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74800, signal 894113/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74850, signal 894309/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74900, signal 894570/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 74950, signal 894741/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 75000, signal 894917/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 75050, signal 895109/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 75100, signal 895249/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 75150, signal 895439/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 75200, signal 895570/921469 (executing program) 2021/04/17 14:16:07 fetching corpus: 75250, signal 895710/921470 (executing program) 2021/04/17 14:16:07 fetching corpus: 75300, signal 895959/921470 (executing program) 2021/04/17 14:16:08 fetching corpus: 75350, signal 896154/921470 (executing program) 2021/04/17 14:16:08 fetching corpus: 75400, signal 896302/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75450, signal 896502/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75500, signal 896657/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75550, signal 896913/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75600, signal 897091/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75650, signal 897240/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75700, signal 897415/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75750, signal 897539/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75800, signal 897705/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75850, signal 897869/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75900, signal 898182/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 75950, signal 898351/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 76000, signal 898556/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 76050, signal 898720/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 76100, signal 898885/921472 (executing program) 2021/04/17 14:16:08 fetching corpus: 76150, signal 899153/921475 (executing program) 2021/04/17 14:16:09 fetching corpus: 76200, signal 899331/921475 (executing program) 2021/04/17 14:16:09 fetching corpus: 76250, signal 899486/921475 (executing program) 2021/04/17 14:16:09 fetching corpus: 76300, signal 899635/921475 (executing program) 2021/04/17 14:16:09 fetching corpus: 76327, signal 899733/921476 (executing program) 2021/04/17 14:16:09 fetching corpus: 76327, signal 899733/921476 (executing program) 2021/04/17 14:16:11 starting 6 fuzzer processes 14:16:11 executing program 0: mremap(&(0x7f0000ffb000/0x1000)=nil, 0x7fffdf006000, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) 14:16:11 executing program 1: io_uring_setup(0x762c, &(0x7f0000000300)) syz_io_uring_setup(0x648a, &(0x7f0000000380), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x6e4e, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4f33, &(0x7f0000000200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 14:16:11 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 14:16:11 executing program 3: socket(0x1, 0x2, 0x9) 14:16:12 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 14:16:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x7fffffffffffffff, 0x80000000}) [ 150.539760][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 150.671305][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 150.767773][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.776525][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.784592][ T8395] device bridge_slave_0 entered promiscuous mode [ 150.797423][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.804562][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.812484][ T8395] device bridge_slave_1 entered promiscuous mode [ 150.837562][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.842844][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 150.854117][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.882225][ T8395] team0: Port device team_slave_0 added [ 150.891038][ T8395] team0: Port device team_slave_1 added [ 150.912608][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.923592][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.962045][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.995581][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.001097][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 151.002614][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.037775][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.072013][ T8395] device hsr_slave_0 entered promiscuous mode [ 151.081555][ T8395] device hsr_slave_1 entered promiscuous mode [ 151.243783][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 151.461220][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 151.583898][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 151.617605][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 151.624265][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 151.726275][ T8395] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.754098][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 151.807658][ T8395] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.829265][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.839151][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.847430][ T8397] device bridge_slave_0 entered promiscuous mode [ 151.856815][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.863858][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.872315][ T8397] device bridge_slave_1 entered promiscuous mode [ 151.889274][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.896700][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.904264][ T8399] device bridge_slave_0 entered promiscuous mode [ 151.913734][ T8395] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.926524][ T8395] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.954564][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.963369][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.972901][ T8399] device bridge_slave_1 entered promiscuous mode [ 151.997823][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.036708][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.051627][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.077722][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.110936][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.119345][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.128514][ T8401] device bridge_slave_0 entered promiscuous mode [ 152.160435][ T8397] team0: Port device team_slave_0 added [ 152.170209][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.178265][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.186756][ T8401] device bridge_slave_1 entered promiscuous mode [ 152.199627][ T8399] team0: Port device team_slave_0 added [ 152.207703][ T8399] team0: Port device team_slave_1 added [ 152.219306][ T8397] team0: Port device team_slave_1 added [ 152.265913][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.272876][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.300204][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.317763][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.324710][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.351444][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.369521][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.378760][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.405469][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.418275][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.476098][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.483063][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.516550][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.529739][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.535871][ T3734] Bluetooth: hci0: command 0x0409 tx timeout [ 152.605619][ T8399] device hsr_slave_0 entered promiscuous mode [ 152.612600][ T8399] device hsr_slave_1 entered promiscuous mode [ 152.623836][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.632584][ T8399] Cannot create hsr debugfs directory [ 152.648748][ T8401] team0: Port device team_slave_0 added [ 152.674001][ T8397] device hsr_slave_0 entered promiscuous mode [ 152.680694][ T8397] device hsr_slave_1 entered promiscuous mode [ 152.689682][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.698353][ T8397] Cannot create hsr debugfs directory [ 152.705056][ T8401] team0: Port device team_slave_1 added [ 152.728780][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 152.748188][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 152.759207][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.768988][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.795643][ T3734] Bluetooth: hci1: command 0x0409 tx timeout [ 152.796215][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.816536][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.823473][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.849587][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.934962][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 152.944081][ T8401] device hsr_slave_0 entered promiscuous mode [ 152.951317][ T8401] device hsr_slave_1 entered promiscuous mode [ 152.958030][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.967165][ T8401] Cannot create hsr debugfs directory [ 153.060664][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.123051][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.133312][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.142832][ T8403] device bridge_slave_0 entered promiscuous mode [ 153.160451][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.169641][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.190086][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.202580][ T3131] Bluetooth: hci3: command 0x0409 tx timeout [ 153.209293][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.217687][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.225927][ T8403] device bridge_slave_1 entered promiscuous mode [ 153.246560][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.262306][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.270886][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.279072][ T8405] device bridge_slave_0 entered promiscuous mode [ 153.301096][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.319803][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.330817][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.339340][ T8405] device bridge_slave_1 entered promiscuous mode [ 153.356261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.366510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.375353][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.382591][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.438305][ T8403] team0: Port device team_slave_0 added [ 153.444198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.453520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.462468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.471391][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.478497][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.488454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.497605][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 153.519131][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.537680][ T8403] team0: Port device team_slave_1 added [ 153.549643][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.558539][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.569960][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.575033][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 153.583792][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.604022][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.631750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.643003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.653855][ T8405] team0: Port device team_slave_0 added [ 153.676477][ T8399] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.705347][ T8405] team0: Port device team_slave_1 added [ 153.721090][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.730651][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.739723][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.748864][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.762195][ T8397] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.771148][ T8399] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.782664][ T8399] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.792274][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.801268][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.827952][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.846356][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.859914][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.867619][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.894371][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.909136][ T8397] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.918358][ T8399] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.930046][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.937195][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.963925][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.982505][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.990534][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.018310][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.033741][ T8397] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.046379][ T8397] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.086145][ T8401] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 154.113698][ T8405] device hsr_slave_0 entered promiscuous mode [ 154.122015][ T8405] device hsr_slave_1 entered promiscuous mode [ 154.128693][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.137216][ T8405] Cannot create hsr debugfs directory [ 154.156463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.163888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.172723][ T8401] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.186214][ T8403] device hsr_slave_0 entered promiscuous mode [ 154.193826][ T8403] device hsr_slave_1 entered promiscuous mode [ 154.200980][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.208923][ T8403] Cannot create hsr debugfs directory [ 154.238410][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.249258][ T8401] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.262347][ T8401] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.368674][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.379301][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.480141][ T8395] device veth0_vlan entered promiscuous mode [ 154.489132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.498766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.508060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.516815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.552672][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.587147][ T8395] device veth1_vlan entered promiscuous mode [ 154.599407][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.615495][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 154.631328][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.642587][ T8405] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.659333][ T8405] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.678982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.688014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.697953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.706659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.728652][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.744451][ T8405] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.760367][ T8405] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.779553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.788842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.798828][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.805941][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.814101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.823069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.831722][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.838860][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.846910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.855732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.863462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.871550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.880200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.889435][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.896585][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.904193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.913126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.923858][ T8395] device veth0_macvtap entered promiscuous mode [ 154.930407][ T9527] Bluetooth: hci1: command 0x041b tx timeout [ 154.952404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.966827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.977548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.985732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.994120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.003762][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.010880][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.021044][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 155.046161][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.058003][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.068030][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.077858][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.087358][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.097449][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.106385][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.114491][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.132524][ T8395] device veth1_macvtap entered promiscuous mode [ 155.148503][ T8403] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.171305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.180753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.189590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.199159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.208210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.217526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.228303][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.239243][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.247115][ T8403] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.261168][ T9699] Bluetooth: hci3: command 0x041b tx timeout [ 155.269963][ T8403] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.281166][ T8403] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.293552][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.302192][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.311105][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.330972][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.355470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.363923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.373799][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.383977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.395853][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.420328][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.429669][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.439903][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.449983][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.458191][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.466757][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.475383][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.487233][ T8395] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.496548][ T8395] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.513101][ T8395] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.522157][ T8395] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.546304][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.559924][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.572355][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.579990][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 155.611019][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.620700][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.631195][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.640279][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.649920][ T9641] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.657039][ T9641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.664897][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.673475][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.682656][ T9641] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.689797][ T9641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.697416][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.713916][ T9699] Bluetooth: hci5: command 0x041b tx timeout [ 155.758299][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.766681][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.775947][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.787323][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.796094][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.811753][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.820602][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.887594][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.903901][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.913214][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.921867][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.960615][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.970057][ T8399] device veth0_vlan entered promiscuous mode [ 155.992819][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.001505][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.009954][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.018261][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.032598][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.051480][ T8401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.068279][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.090076][ T8399] device veth1_vlan entered promiscuous mode [ 156.097220][ T334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.105392][ T334] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.119551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.128610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.138115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.148187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.157272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.166086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.174019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.193176][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.227011][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.245496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.254196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.264464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.272500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.319867][ T8397] device veth0_vlan entered promiscuous mode [ 156.328880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.336936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.344495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.353721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.362376][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.369621][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.378989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.389665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.398316][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.405479][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.413247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.422435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.430728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.445008][ T334] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.446031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.453001][ T334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.461610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.475614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.483368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.492925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.520720][ T8397] device veth1_vlan entered promiscuous mode [ 156.530241][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.545306][ T8399] device veth0_macvtap entered promiscuous mode [ 156.561357][ T8405] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.578345][ T8405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.591283][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.599372][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.608141][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.616574][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.626036][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.635218][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.643436][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.652346][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.660817][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.669248][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.678805][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.687238][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.698920][ T8399] device veth1_macvtap entered promiscuous mode [ 156.706287][ T9620] Bluetooth: hci0: command 0x040f tx timeout [ 156.720393][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.756059][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.764130][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.777300][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.786083][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.793741][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 14:16:18 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="6743c0603dd1b6637e9e76ae7f67940410622d407cf4145bec3f4d1b33c247ddb4f4f9b77c7cf9cb99defaf3e43d0fc909f6896c21bbf637488610ac818495ff71e09e88a5c8ae50661f4c50a6f6540c9f00702d8ced3c66d48243a5c21768e4d6a3d02e072d60c00d2cd59cb5218f8673f9021959a1c3b14d3e3877e0b5439a56d95e9b091b30dd87ad752d99009332280b849df55b32b23f5860f4e303da1d8944023706195f37e720ebdd69acde192c9f951f29e6850d0ad385f9f12836d0c7dcc8234ea4523eb21b00bed679ea6f0c2432aacc9671c721e4480cf0db951dc7", 0xe1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 156.824502][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.832806][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.842188][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.872637][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.889468][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.911647][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.945777][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.961068][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.972124][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.982459][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.990944][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.002526][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.011278][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.018434][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.026873][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.035892][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 14:16:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) [ 157.044480][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.051629][ T9706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.073506][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.084224][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 157.103513][ T9699] Bluetooth: hci2: command 0x040f tx timeout [ 157.112925][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.131985][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 14:16:19 executing program 0: memfd_create(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r2], 0x38}}, 0x0) [ 157.154309][ T8397] device veth0_macvtap entered promiscuous mode [ 157.176283][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.186292][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.197950][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.222452][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.243010][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.252587][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.263230][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.272063][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.282145][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.290408][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.298519][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.307076][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.323146][ T8401] device veth0_vlan entered promiscuous mode [ 157.345396][ T3131] Bluetooth: hci3: command 0x040f tx timeout [ 157.354309][ T8399] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.373720][ T8399] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 14:16:19 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 14:16:19 executing program 0: r0 = epoll_create(0x7ff) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x40002012}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) creat(0x0, 0x0) [ 157.389108][ T8399] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.401158][ T8399] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.462871][ T8397] device veth1_macvtap entered promiscuous mode [ 157.485238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 14:16:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) [ 157.506753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.526041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.544438][ T8403] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.577597][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.603395][ T8401] device veth1_vlan entered promiscuous mode [ 157.636768][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.654928][ T3131] Bluetooth: hci4: command 0x040f tx timeout [ 157.656029][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.671315][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.685723][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.694246][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.703811][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.712604][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:16:19 executing program 0: unshare(0x400) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) [ 157.745279][ T36] Bluetooth: hci5: command 0x040f tx timeout [ 157.759943][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.772243][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.783611][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.795858][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.810231][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.829958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.842216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.873294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.918156][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.944460][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.961460][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.985047][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.996715][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.004134][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.013451][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.021994][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.030935][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.065509][ T8401] device veth0_macvtap entered promiscuous mode [ 158.074392][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.093015][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.104140][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.115097][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.123559][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.138126][ T8397] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.147769][ T8397] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.158207][ T8397] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.167430][ T8397] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.186399][ T8401] device veth1_macvtap entered promiscuous mode [ 158.196260][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.207601][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.244324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.262615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.272141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.286411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.299983][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.310899][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.322315][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.332941][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.344359][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.354978][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.366617][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.377343][ T8405] device veth0_vlan entered promiscuous mode [ 158.394714][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.403284][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.430647][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.431233][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.453925][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.469193][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.482676][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.484075][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.502252][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.512903][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.525774][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.545238][ T8401] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.553945][ T8401] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.570965][ T8401] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.581953][ T8401] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.601151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.613278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.624706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.639053][ T8405] device veth1_vlan entered promiscuous mode [ 158.704325][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.723346][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.732979][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.755038][ T392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.763544][ T392] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.783994][ T8403] device veth0_vlan entered promiscuous mode [ 158.790611][ T9706] Bluetooth: hci0: command 0x0419 tx timeout [ 158.821068][ T334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.831050][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.857802][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.857931][ T334] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.866953][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.881319][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.890058][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.898562][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.907468][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.922024][ T8403] device veth1_vlan entered promiscuous mode [ 158.961813][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.984366][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.000147][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.043228][ T8405] device veth0_macvtap entered promiscuous mode [ 159.090295][ T392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.102887][ T8403] device veth0_macvtap entered promiscuous mode [ 159.113458][ T392] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.147210][ T392] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.167379][ T8405] device veth1_macvtap entered promiscuous mode [ 159.174293][ T392] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.185123][ T2926] Bluetooth: hci2: command 0x0419 tx timeout [ 159.193578][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.206741][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.216857][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.225904][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.234065][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.243391][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.252304][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.260981][ T9706] Bluetooth: hci1: command 0x0419 tx timeout [ 159.268325][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.285808][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.293021][ T8403] device veth1_macvtap entered promiscuous mode [ 159.293757][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.314197][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.354929][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.380511][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:16:21 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 14:16:21 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)) [ 159.408182][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.425102][ T2926] Bluetooth: hci3: command 0x0419 tx timeout [ 159.435969][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.460183][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.481805][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.530646][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.559086][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.573213][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.595836][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.621273][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.646375][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.670435][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.688244][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:16:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x880) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000006c0)) [ 159.729470][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.740171][ T2926] Bluetooth: hci4: command 0x0419 tx timeout [ 159.748999][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.772475][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.793027][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.810072][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.821338][ T2926] Bluetooth: hci5: command 0x0419 tx timeout [ 159.830047][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.855476][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.864043][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.876137][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.888604][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.900232][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.911005][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.922886][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.933692][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.943890][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.955000][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.965349][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.977058][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.989216][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.999014][ T8405] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.010011][ T8405] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.019490][ T8405] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.028561][ T8405] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.038774][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.048198][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.065063][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.076412][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.086305][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.096805][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.106756][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.119084][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.129496][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.140840][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.151852][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.162668][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.174967][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.195248][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.203727][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.227698][ T8403] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.236611][ T8403] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.251556][ T8403] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.261220][ T8403] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.428076][ T9851] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.458200][ T9851] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.478279][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.486058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.496132][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.513285][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.555641][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.556817][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.563883][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.570978][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.585821][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.632738][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:16:22 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 14:16:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000200)) 14:16:22 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:22 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 14:16:22 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x80) 14:16:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x40000884, 0x0, 0x0) 14:16:22 executing program 5: mlock2(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1) 14:16:22 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0x1) open$dir(&(0x7f00000094c0)='./file0\x00', 0x0, 0x0) 14:16:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x400c094, 0x0, 0x0) 14:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x6000, 0x2000, &(0x7f000003c000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000100)={0x4bd, 0x9}) perf_event_open(&(0x7f0000000000)={0x5, 0xa0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x402812f6, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cf1143655f02619cee0bd3796294b9a985e6f21925b8e8a190ef5d71f052b351be46786ffba33717f825aa4e18d0ba19cbef5e82515733fecaef639500616827", "2fe908581257b60c9063c8a25f8c64a1c94e1d555dd28f8d90a6dcf366f1dbaf"}) 14:16:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000110001d2d20000b7e0f1966b2cb5f7a507"], 0x4c}}, 0x0) [ 161.079302][ T9934] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:16:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1263) [ 161.273902][ C0] hrtimer: interrupt took 34170 ns [ 161.517676][ T9943] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 14:16:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x1000}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 14:16:24 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, "aa913f013dbd7a4317215bc9b61bce65a3689ff5b6086b220ad6cd71f2bb31f7ca51e224991f1c4c2f49d7ad19af4cba1da7a760839bd3e204cd0274b9ec775e", "027b1f8088b629ba6c5d1707562e399f45e9a5f43636d2d47ebb91cf029871a2eed070d9fd2723a09533adf4f430d4d759408d92e6b2b15789aee638500f3549", "9fda817a7625c22fb720983b438957361b35226cede2f0536600c805ac643fa7", [0x800, 0x5]}) 14:16:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40041271) 14:16:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x40) 14:16:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000008c0)=""/236, 0x28, 0xec, 0x1}, 0x20) 14:16:24 executing program 2: socketpair(0x1, 0x0, 0x3ff, &(0x7f0000000000)) 14:16:24 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 14:16:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000540)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:16:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffe5}) 14:16:24 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x401c5820, &(0x7f0000000040)) 14:16:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=@updsa={0x138, 0x1a, 0x90b, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$nl_netfilter(r1, &(0x7f00000009c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f00000006c0)={0xd0, 0x0, 0x3742c98be18416ac, 0x3, 0x70bd25, 0x25dfdbfd, {0x3}, [@nested={0x7c, 0x15, 0x0, 0x1, [@typed={0x14, 0x2e, 0x0, 0x0, @str=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="9184aad9755288ccf97e17277acf79b7060d48b0e7a890b4149e2037c9eec0bc9c8b08c0f20455d0fce5f9fd0a3c95ac8c9c4af1e29fe71d2a19c7b700689f7f2c1f3b9aab3620ce98ffe9ae381fdd8ef27c1894"]}, @generic, @nested={0x3e, 0x4c, 0x0, 0x1, [@typed={0x23, 0x33, 0x0, 0x0, @binary="beb0466d61d67bcd0699e64b0dc81e515a69d501c5a8f639ad558d32322cd7"}, @generic="455b7761789d194f3a237185e637c99cdcd045753175"]}]}, 0xd0}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='user.incfs.id\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:24 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000040)) 14:16:24 executing program 1: pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x104000, 0x3, 0xffffffffffffffff) 14:16:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r2, 0x101, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_PROTOCOL, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_CV4DOI={0xfffffffffffffce0}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x80}}, 0x0) 14:16:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=@updsa={0x138, 0x1a, 0x90b, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$nl_netfilter(r1, &(0x7f00000009c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f00000006c0)={0xd0, 0x0, 0x3742c98be18416ac, 0x3, 0x70bd25, 0x25dfdbfd, {0x3}, [@nested={0x7c, 0x15, 0x0, 0x1, [@typed={0x14, 0x2e, 0x0, 0x0, @str=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="9184aad9755288ccf97e17277acf79b7060d48b0e7a890b4149e2037c9eec0bc9c8b08c0f20455d0fce5f9fd0a3c95ac8c9c4af1e29fe71d2a19c7b700689f7f2c1f3b9aab3620ce98ffe9ae381fdd8ef27c1894"]}, @generic, @nested={0x3e, 0x4c, 0x0, 0x1, [@typed={0x23, 0x33, 0x0, 0x0, @binary="beb0466d61d67bcd0699e64b0dc81e515a69d501c5a8f639ad558d32322cd7"}, @generic="455b7761789d194f3a237185e637c99cdcd045753175"]}]}, 0xd0}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='user.incfs.id\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:25 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') [ 163.034891][T10024] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:25 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000440)=""/187, 0xbb}], 0x2, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/191, 0xbf}], 0x1, 0x0) 14:16:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000040)) 14:16:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}}, 0x0) 14:16:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=@updsa={0x138, 0x1a, 0x90b, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$nl_netfilter(r1, &(0x7f00000009c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f00000006c0)={0xd0, 0x0, 0x3742c98be18416ac, 0x3, 0x70bd25, 0x25dfdbfd, {0x3}, [@nested={0x7c, 0x15, 0x0, 0x1, [@typed={0x14, 0x2e, 0x0, 0x0, @str=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="9184aad9755288ccf97e17277acf79b7060d48b0e7a890b4149e2037c9eec0bc9c8b08c0f20455d0fce5f9fd0a3c95ac8c9c4af1e29fe71d2a19c7b700689f7f2c1f3b9aab3620ce98ffe9ae381fdd8ef27c1894"]}, @generic, @nested={0x3e, 0x4c, 0x0, 0x1, [@typed={0x23, 0x33, 0x0, 0x0, @binary="beb0466d61d67bcd0699e64b0dc81e515a69d501c5a8f639ad558d32322cd7"}, @generic="455b7761789d194f3a237185e637c99cdcd045753175"]}]}, 0xd0}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='user.incfs.id\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:25 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000800), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x1c) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 14:16:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010100000000000000000600000006008b"], 0x1c}}, 0x0) 14:16:25 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x5382, 0x0) 14:16:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000040)) 14:16:25 executing program 2: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000002140)=ANY=[@ANYBLOB="2f000000040000000000000000000000040000080000000006070000000000000700000000ff00000000"], 0x2f) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, &(0x7f00000022c0)='fuse\x00', 0x80000, &(0x7f0000002340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}], [{@uid_lt={'uid<'}}]}}) ioctl$IOC_PR_PREEMPT(r2, 0x401070c9, &(0x7f00000020c0)) 14:16:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @local}]}, 0x38}}, 0x0) 14:16:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 14:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000002240)={0x2, 0x70, 0x0, 0x0, 0x4, 0x9e, 0x0, 0x7fff, 0x400, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffd186e227, 0xb8}, 0x425c0, 0x74, 0x9, 0xe, 0x10000, 0x133, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000740), 0x0, 0xfd6}, {0x0}], 0x0, &(0x7f0000000900)) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000002140)=ANY=[@ANYBLOB], 0x2f) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2df1021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000002180)='./file1\x00', &(0x7f00000022c0)='fuse\x00', 0x80000, &(0x7f0000002340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read', 0x3d, 0x7}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r4}}]}}) ioctl$IOC_PR_PREEMPT(r5, 0x401070c9, &(0x7f00000020c0)) 14:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000002240)={0x2, 0x70, 0x0, 0x0, 0x4, 0x9e, 0x0, 0x7fff, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffd186e227, 0xb8}, 0x425c0, 0x0, 0x9, 0xe, 0x10000, 0x133, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0}, {0x0}], 0x0, &(0x7f0000000900)) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000002140)=ANY=[@ANYBLOB="2f000000040000000000000000000000040000080000000006070000000000000700000000ff000000000000000000"], 0x2f) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000002180)='./file1\x00', &(0x7f00000022c0)='fuse\x00', 0x80000, &(0x7f0000002340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read', 0x3d, 0x7}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r5}}]}}) ioctl$IOC_PR_PREEMPT(r6, 0x401070c9, &(0x7f00000020c0)) 14:16:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000040)) 14:16:26 executing program 5: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000002240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x9e, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffd186e227, 0xb8}, 0x425c0, 0x0, 0x9, 0xe, 0x0, 0x133}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000002140)=ANY=[@ANYBLOB], 0x2f) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, &(0x7f00000022c0)='fuse\x00', 0x80000, &(0x7f0000002340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r2}}]}}) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) 14:16:26 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @local}]}, 0x38}}, 0x0) [ 164.241092][T10091] loop1: detected capacity change from 0 to 15 14:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @local}]}, 0x38}}, 0x0) [ 164.440733][T10099] fuse: Bad value for 'fd' 14:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @local}]}, 0x38}}, 0x0) 14:16:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @local}]}, 0x38}}, 0x0) 14:16:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80002) openat(0xffffffffffffff9c, 0x0, 0x400000, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB], 0x200}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x810) 14:16:26 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 164.971161][T10101] loop1: detected capacity change from 0 to 15 14:16:27 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 14:16:27 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000240)) 14:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) 14:16:27 executing program 2: syz_io_uring_setup(0x5166, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:16:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, 0x0) 14:16:27 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, 0x0) 14:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) 14:16:27 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 14:16:27 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)) 14:16:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x410}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:27 executing program 2: r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000882) 14:16:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 14:16:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x891b, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 14:16:27 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x410}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r2, 0x5453, 0x0) 14:16:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9e) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="1400000029f8ffff0300000000000000000000001000000029000000430000000000000010"], 0x34}, 0x0) 14:16:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 14:16:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2260300000000000000b0c10000000000000000000000000000000100", "00000300", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) 14:16:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) 14:16:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000051c0)={'syztnl0\x00', &(0x7f0000005140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 14:16:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) [ 166.215463][ T36] usb 2-1: new high-speed USB device number 2 using dummy_hcd 14:16:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:28 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) [ 166.652070][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 166.677168][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.696575][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.720718][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 166.734405][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 166.753814][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.781294][ T36] usb 2-1: config 0 descriptor?? [ 167.268987][ T36] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 167.289654][ T36] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 167.346968][ T36] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 167.554934][ T9699] usb 2-1: USB disconnect, device number 2 [ 168.314240][ T9475] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 168.674302][ T9475] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 168.685411][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.696866][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.707145][ T9475] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 168.720512][ T9475] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 168.729931][ T9475] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.743809][ T9475] usb 2-1: config 0 descriptor?? 14:16:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x410}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 14:16:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 14:16:30 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 168.964391][ T9475] usbhid 2-1:0.0: can't add hid device: -71 [ 168.970984][ T9475] usbhid: probe of 2-1:0.0 failed with error -71 14:16:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x29, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/19985}, 0x5000) 14:16:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x410}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 169.055171][ T9475] usb 2-1: USB disconnect, device number 3 14:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 14:16:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 14:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 14:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x5, 0x4) 14:16:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 169.464674][ T9475] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 169.835781][ T9475] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 169.846829][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.859990][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.888954][ T9475] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 169.903481][ T9475] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 169.913610][ T9475] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.950502][ T9475] usb 2-1: config 0 descriptor?? [ 170.435863][ T9475] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 170.443239][ T9475] appleir 0003:05AC:8243.0002: No inputs registered, leaving [ 170.462450][ T9475] appleir 0003:05AC:8243.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 170.716629][ T9475] usb 2-1: USB disconnect, device number 4 14:16:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) 14:16:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002000}) 14:16:33 executing program 3: setuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 14:16:33 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x105, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 14:16:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x14, r1, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 14:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) 14:16:33 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="600000000506010300000000000000000000000a05000100070000000900030073797a30000000000900030073797a1c000000000900020073797a32000000000900030073797a09000000000900020073797a30"], 0x60}}, 0x0) 14:16:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x11dbc3, 0x0) [ 171.535090][T10448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.624205][ T9475] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 171.994407][ T9475] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 171.994486][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.994510][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.035807][ T9475] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 172.050885][ T9475] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 172.069710][ T9475] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.081787][ T9475] usb 2-1: config 0 descriptor?? [ 172.565198][ T9475] appleir 0003:05AC:8243.0003: unknown main item tag 0x0 [ 172.572564][ T9475] appleir 0003:05AC:8243.0003: No inputs registered, leaving [ 172.596685][ T9475] appleir 0003:05AC:8243.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 172.840168][ T9546] usb 2-1: USB disconnect, device number 5 14:16:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000200)=@bpq0='bpq0\x00', 0x10) 14:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) 14:16:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffaf, &(0x7f00000005c0)={&(0x7f0000000200)={0x20, r1, 0x301, 0x0, 0x0, {0x16}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}}, 0x0) 14:16:35 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:35 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0), 0x4) 14:16:35 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 14:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) 14:16:35 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{}], 0x1, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002bc0)={&(0x7f00000029c0)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002b00)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 14:16:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f00000002c0)={r1}) [ 173.734137][ T9716] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 174.104291][ T9716] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 174.115778][ T9716] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.127219][ T9716] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.137750][ T9716] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 174.151086][ T9716] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 174.160523][ T9716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.170536][ T9716] usb 2-1: config 0 descriptor?? [ 174.655454][ T9716] appleir 0003:05AC:8243.0004: unknown main item tag 0x0 [ 174.662800][ T9716] appleir 0003:05AC:8243.0004: No inputs registered, leaving [ 174.684989][ T9716] appleir 0003:05AC:8243.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 174.961303][ T9546] usb 2-1: USB disconnect, device number 6 14:16:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:37 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 14:16:37 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{}], 0x1, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:37 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:16:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:37 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x88, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x69, 0x33, @beacon={@wo_ht={{}, {}, @device_b}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]}, 0x88}}, 0x0) 14:16:37 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x8440, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x2) 14:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:37 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x6840, 0x40) 14:16:37 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x80041, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x60) 14:16:37 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{}], 0x1, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 175.861552][ T37] audit: type=1804 audit(1618668997.871:2): pid=10605 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir440544696/syzkaller.cXjdIk/24/file0" dev="sda1" ino=14026 res=1 errno=0 [ 175.887126][ T9546] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 175.946049][ T37] audit: type=1800 audit(1618668997.901:3): pid=10607 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14030 res=0 errno=0 [ 175.969558][ T37] audit: type=1800 audit(1618668997.901:4): pid=10607 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14030 res=0 errno=0 [ 176.274170][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 176.289508][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.303603][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 176.318432][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 176.332186][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 176.341396][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.351443][ T9546] usb 2-1: config 0 descriptor?? [ 176.835287][ T9546] appleir 0003:05AC:8243.0005: unknown main item tag 0x0 [ 176.844242][ T9546] appleir 0003:05AC:8243.0005: No inputs registered, leaving [ 176.854908][ T9546] appleir 0003:05AC:8243.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 177.047989][ T9706] usb 2-1: USB disconnect, device number 7 14:16:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 14:16:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:39 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 14:16:39 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @local, {[@end]}}}}}) [ 177.617360][ T37] audit: type=1804 audit(1618668999.631:5): pid=10653 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir440544696/syzkaller.cXjdIk/25/file0" dev="sda1" ino=14054 res=1 errno=0 14:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 14:16:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:39 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000880)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) [ 178.006753][ T9546] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 178.384038][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 178.395022][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.406045][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.415905][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 178.429067][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 178.438254][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.448692][ T9546] usb 2-1: config 0 descriptor?? [ 178.925251][ T9546] appleir 0003:05AC:8243.0006: unknown main item tag 0x0 [ 178.932592][ T9546] appleir 0003:05AC:8243.0006: No inputs registered, leaving [ 178.944501][ T9546] appleir 0003:05AC:8243.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 179.143415][ T9706] usb 2-1: USB disconnect, device number 8 14:16:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@phonet, 0x80) 14:16:41 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 14:16:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:41 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:41 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000100)=@raw=[@alu, @alu], &(0x7f0000000140)='syzkaller\x00', 0x7f, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:16:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:41 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 14:16:41 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:41 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 180.023865][ T9546] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 180.464842][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 180.482690][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.502205][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.512154][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 180.531249][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 180.540793][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.554346][ T9546] usb 2-1: config 0 descriptor?? [ 181.015431][ T9546] appleir 0003:05AC:8243.0007: unknown main item tag 0x0 [ 181.022811][ T9546] appleir 0003:05AC:8243.0007: No inputs registered, leaving [ 181.047535][ T9546] appleir 0003:05AC:8243.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 181.218438][ T9546] usb 2-1: USB disconnect, device number 9 14:16:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000040)={@multicast1, @rand_addr, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @multicast2}, 0xc) 14:16:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@file={0xa}, 0xa) 14:16:43 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "bc92"}, &(0x7f0000000040)=0xa) 14:16:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) sendmsg$unix(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0}, 0x101) 14:16:43 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0xffffffffffffffa8, 0x0, 0x0) 14:16:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) [ 182.113801][ T9475] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 182.544053][ T9475] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 182.555081][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.568193][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.579238][ T9475] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 182.593286][ T9475] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 182.602986][ T9475] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.615123][ T9475] usb 2-1: config 0 descriptor?? [ 183.193863][ T9475] usbhid 2-1:0.0: can't add hid device: -71 [ 183.200113][ T9475] usbhid: probe of 2-1:0.0 failed with error -71 [ 183.212064][ T9475] usb 2-1: USB disconnect, device number 10 14:16:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:45 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:45 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsa\x00', 0x2, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x1afe) 14:16:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:45 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsa\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'wg0'}, 0x6) 14:16:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:45 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000840)='ns/pid_for_children\x00') 14:16:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsa\x00', 0x0, 0x0) 14:16:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000008840)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000002e80)='hfsplus\x00', &(0x7f0000002ec0)='./file0\x00', 0x0, 0x2, &(0x7f00000040c0)=[{0x0}, {0x0}], 0x0, 0x0) fork() 14:16:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000200)="15", 0x1}], 0x1}, 0x0) 14:16:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 184.015631][ T9475] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 184.413946][ T9475] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 184.425563][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.437016][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.447272][ T9475] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 184.460858][ T9475] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 184.470385][ T9475] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.484486][ T9475] usb 2-1: config 0 descriptor?? [ 185.053752][ T9475] usbhid 2-1:0.0: can't add hid device: -71 [ 185.059912][ T9475] usbhid: probe of 2-1:0.0 failed with error -71 [ 185.068743][ T9475] usb 2-1: USB disconnect, device number 11 14:16:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:47 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:47 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:16:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:47 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r2) sendto(r3, 0x0, 0x0, 0x20080, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:16:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x80) 14:16:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:47 executing program 3: madvise(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 14:16:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:16:47 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 185.851459][ T9546] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 186.243750][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 186.254866][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.266809][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.276679][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 186.290146][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 186.301056][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.316826][ T9546] usb 2-1: config 0 descriptor?? [ 186.853780][ T9546] usbhid 2-1:0.0: can't add hid device: -71 [ 186.859935][ T9546] usbhid: probe of 2-1:0.0 failed with error -71 [ 186.868709][ T9546] usb 2-1: USB disconnect, device number 12 14:16:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:16:49 executing program 3: madvise(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) 14:16:49 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:49 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:16:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:49 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=[{0x20, 0x0, 0x0, "54ca69e2974761c040"}, {0x20, 0x0, 0x0, "ca726566d6f008d470"}, {0x70, 0x0, 0x0, "09c323c4576d7e8f1f1c666eb7a4f3e5874b6b8321438b1b7c67c44f29d51e2245c3d2f6ac91a80e8c65a2dc326e5b0f20c9dd9157c404244664beb770fcd7716fd0e9e4f4c9822ddd043acfaf16cbcc6a97353a55424c34f1"}], 0xb0}, 0x0) 14:16:49 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 14:16:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 187.723729][ T9699] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 188.103880][ T9699] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 188.115131][ T9699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.128714][ T9699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.139038][ T9699] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 188.152202][ T9699] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 188.175290][ T9699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.185562][ T9699] usb 2-1: config 0 descriptor?? [ 188.733693][ T9699] usbhid 2-1:0.0: can't add hid device: -71 [ 188.739735][ T9699] usbhid: probe of 2-1:0.0 failed with error -71 [ 188.748236][ T9699] usb 2-1: USB disconnect, device number 13 14:16:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:51 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) 14:16:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000680)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000140)=""/82, 0x52}, {&(0x7f0000000200)=""/45, 0x2d}], 0x3, 0x0, 0x0) 14:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:51 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:51 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29240000000000000000040002000000c34d2a", 0x23, 0x1800}, {0x0, 0x0, 0x3fc00}], 0x1, &(0x7f0000000180)=ANY=[]) 14:16:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 14:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x0) 14:16:51 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 189.508138][ T9706] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 189.883703][ T9706] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 189.895233][ T9706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.914821][ T9706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.926161][ T9706] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 189.940440][ T9706] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 189.951177][ T9706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.961778][ T9706] usb 2-1: config 0 descriptor?? [ 190.513697][ T9706] usbhid 2-1:0.0: can't add hid device: -71 [ 190.519766][ T9706] usbhid: probe of 2-1:0.0 failed with error -71 [ 190.528592][ T9706] usb 2-1: USB disconnect, device number 14 14:16:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:52 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000380)=ANY=[@ANYBLOB="e02b"]) 14:16:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29240000000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fc00}], 0x1, &(0x7f0000000180)=ANY=[]) 14:16:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:52 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c9691007") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:53 executing program 2: openat(0xffffffffffffffff, 0x0, 0x400, 0x0) 14:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:53 executing program 2: semget(0x2, 0x1, 0x60c) 14:16:53 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x31}, 0x0) 14:16:53 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c9691007") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 191.313763][ T9699] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 191.321397][ T9706] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 191.763657][ T9706] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 191.774609][ T9699] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.785592][ T9706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.799494][ T9699] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.810690][ T9699] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 191.820891][ T9706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.831480][ T9699] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.840415][ T9706] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 191.856507][ T9706] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 191.873443][ T9706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.883345][ T9706] usb 2-1: config 0 descriptor?? [ 192.365893][ T9699] wacom 0003:056A:0331.0008: unknown main item tag 0x0 [ 192.386476][ T9699] wacom 0003:056A:0331.0008: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.3-1/input0 [ 192.433835][ T9706] usbhid 2-1:0.0: can't add hid device: -71 [ 192.439831][ T9706] usbhid: probe of 2-1:0.0 failed with error -71 [ 192.452148][ T9706] usb 2-1: USB disconnect, device number 15 [ 192.572824][ T36] usb 4-1: USB disconnect, device number 2 14:16:54 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) [ 193.353475][ T36] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 193.743856][ T36] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.754885][ T36] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.766875][ T36] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 193.776606][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:16:55 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 14:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:55 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 14:16:55 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c9691007") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:55 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:55 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) [ 193.983844][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.990279][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 14:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000300)) [ 194.103524][ T36] usbhid 4-1:1.0: can't add hid device: -71 [ 194.109960][ T36] usbhid: probe of 4-1:1.0 failed with error -71 14:16:56 executing program 3: syz_emit_ethernet(0x72, &(0x7f00000011c0)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x0, [@private, @loopback]}, @lsrr={0x83, 0xb, 0x0, [@local, @remote]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 194.167141][ T36] usb 4-1: USB disconnect, device number 3 14:16:56 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 14:16:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 14:16:56 executing program 3: syz_mount_image$romfs(&(0x7f00000001c0)='romfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x8b74}], 0x8000, &(0x7f0000000800)) 14:16:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 14:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 194.499840][T11280] loop3: detected capacity change from 0 to 139 [ 194.594219][T11280] loop3: detected capacity change from 0 to 139 14:16:56 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:56 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:56 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001080)='tmpfs\x00', &(0x7f00000010c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x40000, &(0x7f0000000340)) 14:16:56 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:56 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$addseals(r0, 0xb, 0x0) 14:16:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) creat(&(0x7f00000007c0)='./file0\x00', 0x0) mmap(&(0x7f00000dd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002c3000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000344000/0x4000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) sigaltstack(&(0x7f000059d000/0x4000)=nil, 0x0) 14:16:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003840)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0xc, 0x2000068c}}], 0xc}}], 0x1, 0x0) 14:16:57 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x0, 0x6000, 0x2000, &(0x7f000003c000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000100)={0x4bd, 0x9}) perf_event_open(&(0x7f0000000000)={0x5, 0xa0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) creat(&(0x7f00000007c0)='./file0\x00', 0x0) mmap(&(0x7f00000dd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002c3000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000344000/0x4000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) sigaltstack(&(0x7f000059d000/0x4000)=nil, 0x0) 14:16:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) creat(&(0x7f00000007c0)='./file0\x00', 0x0) mmap(&(0x7f00000dd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002c3000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000344000/0x4000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) sigaltstack(&(0x7f000059d000/0x4000)=nil, 0x0) 14:16:57 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x40001) write$char_usb(r0, &(0x7f0000000080)="cc", 0x1) 14:16:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:57 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e899") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) 14:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000a40)={"06000000dd245c84c1000000c9c8dc1964325fa96fa42b76730000402bec0ba41f010a003a40c8a4710000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5569aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d81916430000000000edffffffffffffff00"}) 14:16:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:58 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e899") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 196.068772][T11379] kvm [11375]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x762ba46fa95f3264 14:16:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) 14:16:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:58 executing program 2: prctl$PR_MCE_KILL(0x15, 0x0, 0x0) 14:16:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x10, 0x29, 0xb, 0x3ff}}, @flowinfo={{0x10}}], 0x20}}], 0x1, 0x0) 14:16:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:58 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e899") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:58 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) r0 = open(&(0x7f0000000700)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x5452, &(0x7f0000000000)={@private2, @private2, @dev}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) sendfile(r0, r1, 0x0, 0x4000000000010046) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:16:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x21, 0x0, 0x0) 14:16:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}]}, 0x24}}, 0x0) 14:16:59 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000009c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000b00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000b80)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000f00)=@ready={0x0, 0x0, 0x8, "47b33adc", {0x1, 0x0, 0x0, 0x0, 0x6}}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000f40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 14:16:59 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 197.533327][ T8] usb 4-1: new high-speed USB device number 4 using dummy_hcd 14:16:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:16:59 executing program 2: r0 = perf_event_open(&(0x7f00000023c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) 14:16:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:16:59 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:16:59 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 14:16:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:16:59 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000940)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x1, 0x3000) 14:16:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:17:00 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 198.058509][ T8] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 198.079731][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.097052][ T8] usb 4-1: Product: syz [ 198.101411][ T8] usb 4-1: Manufacturer: syz [ 198.110743][ T8] usb 4-1: SerialNumber: syz [ 198.167792][ T8] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 198.803391][ T8] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 199.008113][T11452] udc-core: couldn't find an available UDC or it's busy [ 199.015878][T11452] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 199.024967][T11452] udc-core: couldn't find an available UDC or it's busy [ 199.032008][T11452] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 199.246396][T11452] udc-core: couldn't find an available UDC or it's busy [ 199.253594][T11452] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 199.262426][ T9464] usb 4-1: USB disconnect, device number 4 14:17:01 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:01 executing program 3: setreuid(0x0, 0xee01) r0 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) fcntl$setlease(r0, 0x400, 0x0) 14:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:17:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='S', 0x1}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 14:17:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 199.763860][T11529] udc-core: couldn't find an available UDC or it's busy [ 199.771065][T11529] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 14:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x0, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:17:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:17:02 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:02 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000600)=ANY=[@ANYBLOB="0100000004000000", @ANYBLOB="000000000000000001"]) 14:17:02 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) fsync(r3) syz_fuse_handle_req(r1, &(0x7f0000008380)="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", 0x2000, &(0x7f0000001340)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 200.114040][ T9527] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 200.133311][ T8] usb 4-1: Service connection timeout for: 256 [ 200.142098][ T8] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services 14:17:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x0, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 200.193680][ T8] ath9k_htc: Failed to initialize the device [ 200.227888][ T9464] usb 4-1: ath9k_htc: USB layer deinitialized 14:17:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000004340)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) [ 200.313547][ T9527] usb 2-1: device descriptor read/64, error 18 14:17:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x0, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) 14:17:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) sendmsg$kcm(r0, &(0x7f0000007f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007f00)=[{0x28, 0x0, 0x6, "cb5d7892d602034f2db56b2d3e6fddc286"}], 0x28}, 0x1080) [ 200.583503][ T9527] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 200.773575][ T9527] usb 2-1: device descriptor read/64, error 18 [ 200.894349][ T9527] usb usb2-port1: attempt power cycle [ 201.603226][ T9527] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 201.773477][ T9527] usb 2-1: device descriptor read/8, error -61 [ 202.043240][ T9527] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 202.213418][ T9527] usb 2-1: device descriptor read/8, error -61 [ 202.333660][ T9527] usb usb2-port1: unable to enumerate USB device 14:17:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 14:17:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 14:17:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:04 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x2000)=nil) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 14:17:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 14:17:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001800)={{0x14}, [@NFT_MSG_DELOBJ={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:17:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 14:17:05 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000001c80)='/dev/loop0\x00', &(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='fuseblk\x00', 0x0, &(0x7f0000002040)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 203.047263][T11633] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 14:17:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 14:17:05 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:05 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x20000, 0x0) [ 203.170305][T11641] fuseblk: Bad value for 'fd' [ 203.233442][ T9699] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 203.473163][ T9699] usb 2-1: device descriptor read/64, error 18 [ 203.773237][ T9699] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 203.973574][ T9699] usb 2-1: device descriptor read/64, error 18 [ 204.103773][ T9699] usb usb2-port1: attempt power cycle [ 204.823151][ T9699] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 204.993202][ T9699] usb 2-1: device descriptor read/8, error -61 [ 205.273205][ T9699] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 205.443285][ T9699] usb 2-1: device descriptor read/8, error -61 [ 205.574724][ T9699] usb usb2-port1: unable to enumerate USB device 14:17:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:17:07 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 14:17:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ftruncate(0xffffffffffffffff, 0x0) 14:17:07 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000340)={'ip_vti0\x00', 0x0, 0x7847, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 14:17:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:17:08 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000003480)=[{0x0}, {&(0x7f0000000080)=""/236, 0xec}], 0x2, &(0x7f0000003880)=[{&(0x7f0000003540)=""/204, 0xcc}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x3, 0x0) 14:17:08 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) 14:17:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:17:08 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e01a8, 0x0, 0x47, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xe303}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) [ 206.207944][T11696] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.294678][T11702] No such timeout policy "syz1" [ 206.314988][ T9699] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 206.336486][T11704] No such timeout policy "syz1" [ 206.473645][ T37] audit: type=1800 audit(1618669028.482:6): pid=11700 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14242 res=0 errno=0 [ 206.503143][ T9699] usb 2-1: device descriptor read/64, error 18 [ 206.773141][ T9699] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 206.963199][ T9699] usb 2-1: device descriptor read/64, error 18 [ 207.084481][ T9699] usb usb2-port1: attempt power cycle [ 207.794115][ T9699] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 207.963297][ T9699] usb 2-1: device descriptor read/8, error -61 [ 208.233091][ T9699] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 208.403247][ T9699] usb 2-1: device descriptor read/8, error -61 [ 208.523205][ T9699] usb usb2-port1: unable to enumerate USB device 14:17:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:10 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:17:10 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:17:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000180), 0x4) 14:17:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:11 executing program 3: r0 = epoll_create(0x7) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000002}) 14:17:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0xfffffffffffffffc}], 0x1}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 14:17:11 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000140)=""/34, 0xfffffffffffffdf7}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/236, 0xec}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000280)=""/93, 0x5d}], 0x7, &(0x7f0000001c00)=""/208, 0xd0}}, {{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/190, 0xbe}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000840)=""/83, 0x53}], 0x3, &(0x7f0000000900)=""/75, 0x4b}}, {{&(0x7f0000000980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/96, 0x60}, {&(0x7f0000000a80)=""/32, 0x20}], 0x2, &(0x7f0000000b00)=""/4096, 0x1000}}], 0x4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 14:17:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 209.363515][ T9546] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 209.553139][ T9546] usb 2-1: device descriptor read/64, error 18 [ 209.833010][ T9546] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 210.023095][ T9546] usb 2-1: device descriptor read/64, error 18 [ 210.143552][ T9546] usb usb2-port1: attempt power cycle [ 210.852968][ T9546] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 211.023238][ T9546] usb 2-1: device descriptor read/8, error -61 [ 211.302921][ T9546] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 211.472946][ T9546] usb 2-1: device descriptor read/8, error -61 [ 211.594246][ T9546] usb usb2-port1: unable to enumerate USB device 14:17:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:14 executing program 2: mknodat$null(0xffffffffffffffff, 0x0, 0x9004, 0x103) 14:17:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:14 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'geneve1\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'wlan1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 14:17:14 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:14 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x32) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 14:17:14 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x408) fork() 14:17:14 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001440)=[{&(0x7f00000001c0)}, {0x0}, {&(0x7f0000001200)}, {&(0x7f0000001280)}], 0x4, &(0x7f00000014c0)=[@rights], 0x20, 0x2}, 0x408) fork() bind$unix(0xffffffffffffff9c, 0x0, 0x0) [ 212.145109][T11789] x_tables: duplicate underflow at hook 2 [ 212.166750][T11789] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 212.282553][T11806] x_tables: duplicate underflow at hook 2 14:17:14 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:14 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000736000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0xcd8ba000) 14:17:14 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) mmap(&(0x7f0000736000/0x2000)=nil, 0x2000, 0x0, 0x810, 0xffffffffffffffff, 0x0) 14:17:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000)=0x1f00, 0x3c) 14:17:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000)=0x1f00, 0x3c) [ 212.552723][ T9546] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 212.762791][ T9546] usb 2-1: device descriptor read/64, error 18 [ 213.034634][ T9546] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 213.232559][ T9546] usb 2-1: device descriptor read/64, error 18 [ 213.353604][ T9546] usb usb2-port1: attempt power cycle [ 214.062453][ T9546] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 214.252617][ T9546] usb 2-1: device descriptor read/8, error -61 [ 214.522327][ T9546] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 214.732281][ T9546] usb 2-1: device descriptor read/8, error -61 [ 214.852471][ T9546] usb usb2-port1: unable to enumerate USB device 14:17:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:17 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:17:17 executing program 3: syz_80211_inject_frame(&(0x7f0000000040), 0x0, 0x0) 14:17:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="44020000", @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf253a00000008000300", @ANYRES32=r2], 0x244}}, 0x0) 14:17:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 215.193490][T11845] netlink: 552 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.228427][T11846] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:17:17 executing program 4: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c040005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 14:17:17 executing program 2: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 14:17:17 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1, 0x0, 0x0) 14:17:17 executing program 4: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:17:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x15cb3c6c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) [ 215.556180][T11846] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 215.572883][ T9464] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 215.772085][ T9464] usb 2-1: device descriptor read/64, error 18 [ 216.041980][ T9464] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 216.231971][ T9464] usb 2-1: device descriptor read/64, error 18 [ 216.352044][ T9464] usb usb2-port1: attempt power cycle [ 217.061842][ T9464] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 217.231929][ T9464] usb 2-1: device descriptor read/8, error -61 [ 217.501837][ T9464] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 217.671821][ T9464] usb 2-1: device descriptor read/8, error -61 [ 217.792139][ T9464] usb usb2-port1: unable to enumerate USB device 14:17:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x15cb3c6c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x22) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) 14:17:20 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:20 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 14:17:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000ac0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x2400c801) 14:17:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 14:17:20 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) [ 218.424975][T11910] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 14:17:20 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x2, 0x4) 14:17:20 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x15, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 218.701911][ T9699] usb 2-1: new high-speed USB device number 40 using dummy_hcd 14:17:20 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 219.141795][ T9699] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 219.185066][ T9699] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 219.255117][ T9699] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 219.298228][ T9699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.361950][ T9699] usb 2-1: config 0 descriptor?? 14:17:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:23 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=on']) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000340)=""/157, 0x200003dd) 14:17:23 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:23 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fcd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203fe0f31be8893acd28ac2948c717a9d9ebc97cc49e2e7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x15, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 14:17:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}}], 0x1, 0x0) [ 221.370809][ T36] usb 2-1: USB disconnect, device number 40 14:17:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6}) shmctl$IPC_RMID(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmctl$SHM_UNLOCK(0x0, 0xc) execve(0x0, &(0x7f0000000480)=[0x0, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='*', 0x0], &(0x7f0000000380)=[&(0x7f0000000500)='^\\]{\x00', 0x0, &(0x7f0000000580)='#)\x00', 0x0]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x81, 0x3, 0x40, 0x0, 0x0, 0x1, 0x80, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x1f, 0x80}, 0x48, 0x0, 0x0, 0x8, 0xe9b3, 0x5, 0x200}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xe) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x54) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000440)={'NETMAP\x00'}, &(0x7f00000004c0)=0x1e) 14:17:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 14:17:23 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 221.578402][T11963] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. [ 221.644110][T11963] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 221.646885][T11974] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 221.672649][T11974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000001180), 0x4) 14:17:23 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#\x00') [ 221.959869][T11974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.995210][ T36] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 222.078839][T11974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.095179][T11974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:17:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x2, 0x0) [ 222.461092][ T36] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 222.478313][ T36] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 222.490799][T12002] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 222.499142][T12002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.524755][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 222.558914][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.572873][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.583905][ T36] usb 2-1: config 0 descriptor?? [ 222.603390][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.623625][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:17:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10240, 0x0) 14:17:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:26 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:26 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x241, 0x0) 14:17:26 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x1c005, 0x0) [ 224.556728][ T9706] usb 2-1: USB disconnect, device number 41 14:17:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x12, r0, 0x0) 14:17:26 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:26 executing program 4: setreuid(0xee00, 0xee01) 14:17:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) 14:17:26 executing program 3: semget(0x0, 0x2, 0x245) 14:17:26 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000021000000000000210000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000040)={[{@dmode={'dmode'}}, {@overriderock='overriderockperm'}, {@session={'session'}}]}) [ 224.923162][T12056] loop4: detected capacity change from 0 to 184 [ 225.120554][ T9706] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 225.518596][ T9706] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 225.528818][ T9706] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 225.539959][ T9706] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 225.549653][ T9706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.560822][ T9706] usb 2-1: config 0 descriptor?? 14:17:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:29 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427", 0x9}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:29 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 14:17:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b90930206040200101301041614050300090035000c07010000001900054000600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="00120608000000000000130000", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 14:17:29 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 227.647169][ T9716] usb 2-1: USB disconnect, device number 42 [ 227.713742][T12087] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x104, 0x0, 0x0) write(r1, 0x0, 0x0) 14:17:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 14:17:29 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427", 0x9}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d00)={'ip6_vti0\x00', &(0x7f0000002c80)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 14:17:30 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:30 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0xfbb, 0x4) [ 228.170385][ T9716] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 228.533849][ T9716] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.551669][ T9716] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 228.573461][ T9716] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 228.595666][ T9716] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 228.607066][ T9716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.624647][ T9716] usb 2-1: config 0 descriptor?? [ 228.662186][ T9716] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x130, 0x0, 0x0) 14:17:32 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427", 0x9}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:32 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:17:32 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 230.735702][ T9716] usb 2-1: USB disconnect, device number 43 14:17:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}]}, 0x20}}, 0x0) 14:17:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendto$inet6(r2, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 14:17:32 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b4725", 0xd}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}}, 0x8) 14:17:33 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:33 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 14:17:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1400}}], 0x1c}, 0x0) 14:17:33 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b4725", 0xd}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 14:17:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000340)=0x10) [ 231.375776][ T9716] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 231.799487][ T9716] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 231.809780][ T9716] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 231.822802][ T9716] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 231.837353][ T9716] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 231.847057][ T9716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.862829][ T9716] usb 2-1: config 0 descriptor?? [ 231.905976][ T9716] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:35 executing program 2: bind$unix(0xffffffffffffff9c, &(0x7f0000001540)=@abs={0x0, 0x0, 0x3}, 0x8) 14:17:35 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)="8b", 0x1}], 0x1, &(0x7f0000002500)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x9}}], 0x1c}, 0x0) 14:17:35 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b4725", 0xd}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 233.844924][ T9527] usb 2-1: USB disconnect, device number 44 14:17:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x8) 14:17:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[@ANYBLOB="d7443fe49194aaaaaaaaaaaa08060001"], 0x0) 14:17:36 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b4", 0xf}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @empty, @random="04633cd387af", @broadcast}}}}, 0x0) [ 234.419169][ T9527] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 234.788224][ T9527] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 234.799788][ T9527] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 234.811217][ T9527] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 234.825372][ T9527] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 234.835232][ T9527] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.850132][ T9527] usb 2-1: config 0 descriptor?? [ 234.891116][ T9527] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:38 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b4", 0xf}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:38 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400001) fallocate(0xffffffffffffffff, 0x3, 0x7f, 0x100000) 14:17:38 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 14:17:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:17:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 236.958271][ T9527] usb 2-1: USB disconnect, device number 45 14:17:39 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400001) fallocate(0xffffffffffffffff, 0x3, 0x7f, 0x100000) 14:17:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$sock(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2}, 0x0) 14:17:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001240)=[{&(0x7f0000000100)=""/103, 0x67}], 0x1, 0x0, 0x0) 14:17:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:39 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b4", 0xf}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:39 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400001) fallocate(0xffffffffffffffff, 0x3, 0x7f, 0x100000) [ 237.484890][ T9527] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 237.858590][ T9527] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 237.869369][ T9527] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 237.880387][ T9527] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 237.893696][ T9527] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 237.903458][ T9527] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.914316][ T9527] usb 2-1: config 0 descriptor?? [ 237.960804][ T9527] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) 14:17:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:42 executing program 4: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:42 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b456", 0x10}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:42 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) open(0x0, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf41be7ff89490ca3, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0), 0x4) [ 240.045907][ T9527] usb 2-1: USB disconnect, device number 46 14:17:42 executing program 4: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:42 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b456", 0x10}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:42 executing program 4: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 14:17:42 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) [ 240.590259][ T9527] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 241.051807][ T9527] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 241.088142][ T9527] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 241.101360][ T9527] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 241.115743][ T9527] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 241.125829][ T9527] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.139269][ T9527] usb 2-1: config 0 descriptor?? [ 241.170631][T12351] syz-executor.3 (12351) used greatest stack depth: 23520 bytes left [ 241.196365][ T9527] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:45 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b456", 0x10}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @func]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000300)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:45 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:45 executing program 3: r0 = epoll_create(0xa596) r1 = epoll_create(0xebf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)={0x8000200c}) [ 243.141730][ T9464] usb 2-1: USB disconnect, device number 47 14:17:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x21d, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:45 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x30}}, 0x0) 14:17:45 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 243.657881][ T9464] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 244.057890][ T9464] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.072546][ T9464] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 244.083795][ T9464] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 244.097407][ T9464] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 244.106869][ T9464] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.125784][ T9464] usb 2-1: config 0 descriptor?? [ 244.169781][ T9464] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:48 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x6}]}, 0x44}}, 0x0) 14:17:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:17:48 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 246.227279][ T9527] usb 2-1: USB disconnect, device number 48 14:17:48 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000400)="1e5cae1bc829e60e223b62a7b33f3cc1", 0x10) 14:17:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="f7", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:17:48 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:48 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:48 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x7f, 0x100000) 14:17:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0xb) [ 246.767828][ T9527] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 247.157500][ T9527] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 247.168624][ T9527] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 247.184154][ T9527] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 247.195350][ T9527] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.213765][ T9527] usb 2-1: config 0 descriptor?? [ 247.270083][ T9527] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="cf", 0x1, 0x4fc0632e90384dc2, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:17:51 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(0xffffffffffffffff, 0x3, 0x7f, 0x100000) 14:17:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket(0x2, 0x5, 0x0) read(r1, &(0x7f0000000000)=""/47, 0xfffffe87) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4d) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004de) recvfrom$inet(r0, &(0x7f0000000100)=""/190, 0xbe, 0x42, 0x0, 0x0) shutdown(r2, 0x0) 14:17:51 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 249.345413][ T9706] usb 2-1: USB disconnect, device number 49 14:17:51 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:51 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(0xffffffffffffffff, 0x3, 0x7f, 0x100000) 14:17:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000100), 0x4) 14:17:51 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000380)={0x1, [0x0]}, 0x6) 14:17:51 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(0xffffffffffffffff, 0x3, 0x7f, 0x100000) [ 249.897346][ T9706] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 250.327129][ T9706] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 250.345283][ T9706] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 250.362560][ T9706] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 250.372974][ T9706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.384275][ T9706] usb 2-1: config 0 descriptor?? [ 250.439101][ T9706] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:17:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:54 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:17:54 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x7f, 0x100000) 14:17:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4083, 0xff3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) dup2(r3, r1) recvmsg(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000380)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) [ 252.433526][ T9716] usb 2-1: USB disconnect, device number 50 14:17:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 14:17:54 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x7f, 0x100000) 14:17:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 14:17:54 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 252.916654][ T9716] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 253.276710][ T9716] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 253.287636][ T9716] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 253 [ 253.301358][ T9716] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 253.310858][ T9716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.321300][ T9716] usb 2-1: config 0 descriptor?? [ 253.358609][ T9716] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 255.406922][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.413294][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 14:17:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd03010000092100002001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:17:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x7f, 0x100000) 14:17:57 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x2200c014) open(&(0x7f00000000c0)='./file0/file0\x00', 0x428040, 0x3a) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:17:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x200000f6, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 255.510721][ T9706] usb 2-1: USB disconnect, device number 51 14:17:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 14:17:57 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) 14:17:57 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(0x0, 0x0, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:17:57 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x5203, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x1, r2}]) 14:17:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x0, 0x100000) 14:17:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 256.026249][ T9706] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 256.444168][ T9706] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 256.456533][ T9706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.477696][ T9706] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 256.492386][ T9706] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 256.502763][ T9706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.513660][ T9706] usb 2-1: config 0 descriptor?? [ 256.579202][ T9706] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:18:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd03010000092100002001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 14:18:00 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xed) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000440)) 14:18:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x240, 0xf8, 0x240, 0x240, 0x338, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a394"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@private2}}}, {{@ipv6={@private1, @private0, [], [], 'wg1\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) 14:18:00 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x0, 0x100000) 14:18:00 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(0x0, 0x0, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 258.600335][ T8] usb 2-1: USB disconnect, device number 52 14:18:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 14:18:00 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 14:18:00 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x0, 0x100000) 14:18:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 14:18:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d35c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6186c7eec240ca07c9e429f4bac11f491fbad706116eb87d11951723512bfa131ce263b57b62cb853c4d16f3329e9fefba3bccba84b0e04248bc7d537190f93329b9d831a31fbc1313b6b7254ff3d2033e31e00b5cb720becb234a9cbfd65d3e814cb84b341c3a789abd132dbfd7f5ed2898af02dfdece7799699b63c52c10cb2e895aacf46e65bf58dd22db009bfbdc8a14e1d1e01a96bf5301ace312bf162841e852c57f17ec874b6fe4aabcc6ca1819e2d3ce66d91a94382778e7407dc86b9b3cc1c34f73ee7de0623a5cfa4e56dd0891a520ac655f4b8d34e2dd6ecd6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:18:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 258.956114][ T9527] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 259.146346][ T8] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 259.235890][ T9527] usb 3-1: Using ep0 maxpacket: 32 [ 259.376182][ T9527] usb 3-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.389473][ T9527] usb 3-1: config 1 interface 0 has no altsetting 0 [ 259.566045][ T8] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 259.577770][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.589251][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 259.603249][ T8] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 259.613091][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.626738][ T8] usb 2-1: config 0 descriptor?? [ 259.686129][ T9527] usb 3-1: string descriptor 0 read error: -22 [ 259.692373][ T9527] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 259.703545][ T8] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 259.719310][ T9527] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.756421][T12735] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.989952][ T9527] usb 3-1: USB disconnect, device number 2 [ 260.775777][ T9706] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 261.025747][ T9706] usb 3-1: Using ep0 maxpacket: 32 [ 261.155970][ T9706] usb 3-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.174879][ T9706] usb 3-1: config 1 interface 0 has no altsetting 0 [ 261.455782][ T9706] usb 3-1: string descriptor 0 read error: -22 [ 261.462054][ T9706] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 261.471177][ T9706] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.506323][T12735] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 261.624923][ T9706] usb 3-1: USB disconnect, device number 3 14:18:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd03010000092100002001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) 14:18:03 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x0) 14:18:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:18:03 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(0x0, 0x0, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:03 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xed) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000440)) [ 261.692673][ T9546] usb 2-1: USB disconnect, device number 53 14:18:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:18:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) 14:18:03 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x0) 14:18:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:18:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:18:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 262.175602][ T9546] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 262.227731][ T9706] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 262.495624][ T9706] usb 3-1: Using ep0 maxpacket: 32 [ 262.546092][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 262.557997][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.570276][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 262.591761][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 262.601315][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.615067][ T9546] usb 2-1: config 0 descriptor?? [ 262.625937][ T9706] usb 3-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 262.639184][ T9706] usb 3-1: config 1 interface 0 has no altsetting 0 [ 262.667808][ T9546] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 262.905562][ T9706] usb 3-1: string descriptor 0 read error: -22 [ 262.912245][ T9706] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 262.921672][ T9706] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.966074][T12819] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 263.204469][ T9527] usb 3-1: USB disconnect, device number 4 14:18:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:06 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x7f, 0x0) 14:18:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)}}], 0x2, 0x0) 14:18:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) 14:18:06 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880), 0x0, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:06 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x84}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 264.761085][ T36] usb 2-1: USB disconnect, device number 54 [ 264.823080][T12886] ptrace attach of "/root/syz-executor.2"[12885] was attempted by "/root/syz-executor.2"[12886] 14:18:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:18:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) 14:18:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)}}], 0x2, 0x0) 14:18:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:07 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000009a40)='/dev/urandom\x00', 0x40, 0x0) 14:18:07 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 265.265440][ T36] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 265.625567][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 265.636902][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.648426][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.658248][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 265.671326][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 265.680770][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.690504][ T36] usb 2-1: config 0 descriptor?? [ 266.225244][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 266.231983][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 266.243615][ T36] usb 2-1: USB disconnect, device number 55 14:18:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)}}], 0x2, 0x0) 14:18:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 14:18:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000ce40)=[{0x0, 0x0, 0x0}], 0x1, 0x4000) 14:18:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:08 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880), 0x0, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000b4c0)=[{{0x0, 0x0, &(0x7f000000af00)=[{&(0x7f000000ac80)=""/61, 0x3d}], 0x1}}], 0x1, 0x0, 0x0) 14:18:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:08 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101a00, 0x0) 14:18:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:18:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) 14:18:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10}], 0x10}}], 0x2, 0x0) [ 267.085380][ T9546] usb 2-1: new high-speed USB device number 56 using dummy_hcd 14:18:09 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:18:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:18:09 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 267.455348][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 267.473209][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.505560][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.543615][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 267.558631][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 267.570048][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.611160][ T9546] usb 2-1: config 0 descriptor?? [ 268.175212][ T9546] usbhid 2-1:0.0: can't add hid device: -71 [ 268.181208][ T9546] usbhid: probe of 2-1:0.0 failed with error -71 [ 268.189778][ T9546] usb 2-1: USB disconnect, device number 56 14:18:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 14:18:10 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:18:10 executing program 4: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9) 14:18:10 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880), 0x0, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000080)) 14:18:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000100)) 14:18:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 14:18:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/243, 0xf3}], 0x1, 0x0, 0x0) 14:18:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:10 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x2) 14:18:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) [ 268.858282][T13025] new mount options do not match the existing superblock, will be ignored [ 268.927473][T13030] new mount options do not match the existing superblock, will be ignored [ 269.005070][ T36] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 269.405090][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 269.426245][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 269.452950][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.474001][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 269.489802][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 269.504669][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.518092][ T36] usb 2-1: config 0 descriptor?? [ 270.058969][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 270.068694][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 270.101902][ T36] usb 2-1: USB disconnect, device number 57 14:18:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @var, @array, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:18:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, 0x0) 14:18:12 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/243, 0xf3}], 0x1, 0x0, 0x0) 14:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9212e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 270.566625][T13057] new mount options do not match the existing superblock, will be ignored 14:18:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/243, 0xf3}], 0x1, 0x0, 0x0) 14:18:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x2a) 14:18:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 270.763084][T13081] new mount options do not match the existing superblock, will be ignored 14:18:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/243, 0xf3}], 0x1, 0x0, 0x0) [ 270.914671][ T36] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 271.010593][T13092] new mount options do not match the existing superblock, will be ignored [ 271.325075][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 271.336072][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.350218][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.361579][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 271.375691][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 271.385731][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.402560][ T36] usb 2-1: config 0 descriptor?? [ 271.974598][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 271.980656][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 271.993820][ T36] usb 2-1: USB disconnect, device number 58 14:18:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @multicast1}, 0x8) [ 272.704713][ T36] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 272.844607][ T9527] Bluetooth: hci0: command 0x0406 tx timeout [ 272.844659][ T9464] Bluetooth: hci1: command 0x0406 tx timeout [ 273.144570][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 273.155646][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.168782][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.179356][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 273.193887][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 273.203670][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.219071][ T36] usb 2-1: config 0 descriptor?? 14:18:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5437, 0x0) 14:18:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:18:15 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 14:18:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)) 14:18:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x8, 0x4) 14:18:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) [ 273.754592][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 273.761642][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 273.808737][ T36] usb 2-1: USB disconnect, device number 59 14:18:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:16 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) 14:18:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b4a, 0x0) 14:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 14:18:16 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 14:18:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:18:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541e, 0x0) 14:18:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) 14:18:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 274.604886][ T9475] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 275.024548][ T9475] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 275.039743][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.051228][ T9475] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.061409][ T9475] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 275.074777][ T9475] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 275.083822][ T9475] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.094272][ T9475] usb 2-1: config 0 descriptor?? [ 275.654396][ T9475] usbhid 2-1:0.0: can't add hid device: -71 [ 275.660835][ T9475] usbhid: probe of 2-1:0.0 failed with error -71 [ 275.671538][ T9475] usb 2-1: USB disconnect, device number 60 14:18:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x560a, &(0x7f0000000040)) 14:18:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4bfa, &(0x7f0000000040)) 14:18:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:18:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:18 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:18 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 14:18:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4bfa, &(0x7f0000000040)) 14:18:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:18 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') 14:18:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1600bd7a, 0x0, 0x0) [ 276.494220][ T36] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 276.894657][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 276.905503][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.916879][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.927238][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 276.940705][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 276.949968][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.962910][ T36] usb 2-1: config 0 descriptor?? [ 277.514054][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 277.520313][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 277.529052][ T36] usb 2-1: USB disconnect, device number 61 14:18:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:19 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x10000000) 14:18:19 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x80045430, 0x8048000) 14:18:19 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @ipx={0x2, 0x0, 0x0, "8a1df0152210"}, @in={0x2, 0x0, @broadcast}, @xdp}) [ 277.974177][ T36] Bluetooth: hci2: command 0x0406 tx timeout [ 277.987102][ T36] Bluetooth: hci4: command 0x0406 tx timeout [ 278.021322][ T36] Bluetooth: hci5: command 0x0406 tx timeout [ 278.045808][ T36] Bluetooth: hci3: command 0x0406 tx timeout 14:18:20 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001ac0)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 14:18:20 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7006, 0x0) 14:18:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}}], 0x1, 0x0) 14:18:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@polexpire={0xd8, 0x1b, 0x601, 0x0, 0x0, {{{@in6=@local, @in=@local}}}, [@replay_val={0x10}, @XFRMA_IF_ID={0x8}]}, 0xd8}}, 0x0) 14:18:20 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 278.392378][ T37] audit: type=1804 audit(1618669100.411:7): pid=13300 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir256894209/syzkaller.NhkZMx/142/bus" dev="sda1" ino=14601 res=1 errno=0 [ 278.417393][ T36] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 278.448863][ T37] audit: type=1804 audit(1618669100.421:8): pid=13301 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir256894209/syzkaller.NhkZMx/142/bus" dev="sda1" ino=14601 res=1 errno=0 [ 278.834242][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 278.845220][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.856542][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.866783][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 278.882569][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 278.891658][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.905716][ T36] usb 2-1: config 0 descriptor?? [ 279.473923][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 279.479983][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 279.488461][ T36] usb 2-1: USB disconnect, device number 62 14:18:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "0600000006bc060245e2e61c5e0ca4191b0382a5aa8c6e0abea9c5a72fb96fa75d552252f24fe6abf2abf6589deaed20217d9e4b2d8b8e8320adb1978f69bcd1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 14:18:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) 14:18:21 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x402c582a, 0x8048007) 14:18:21 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:18:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:22 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) [ 280.117368][T13343] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:18:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 280.303832][ T36] usb 2-1: new high-speed USB device number 63 using dummy_hcd 14:18:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 14:18:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(r0, r1, 0x0) [ 280.704127][ T36] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 14:18:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 280.746801][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.856916][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.941817][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 14:18:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 281.017128][ T36] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 281.026387][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.037803][ T36] usb 2-1: config 0 descriptor?? 14:18:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 14:18:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0f85403, 0x0) [ 281.593694][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 281.599895][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 281.608881][ T36] usb 2-1: USB disconnect, device number 63 14:18:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:24 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:18:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00403001500055bd25a80648c63940d0524fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:18:24 executing program 3: r0 = socket$kcm(0x10, 0x10000000000006, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000015fc0)={&(0x7f0000014a00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000015f00)=[{&(0x7f0000014ac0)=""/46, 0x2e}, {&(0x7f0000014b00)=""/52, 0x34}, {&(0x7f0000014b40)=""/219, 0xdb}, {&(0x7f0000014c40)=""/250, 0xfa}, {&(0x7f0000014d40)=""/139, 0x8b}, {&(0x7f0000014e00)=""/217, 0xd9}, {&(0x7f0000014f00)=""/4096, 0x1000}], 0x7, &(0x7f0000015f80)=""/51, 0x33}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017140)={&(0x7f0000016000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@restrict={0xd}, @const={0x7}, @var={0x8, 0x0, 0x0, 0xe, 0x2, 0x1}, @struct={0x8, 0x8, 0x0, 0x4, 0x1, 0x8, [{0x2, 0x3, 0x2}, {0x4, 0x2, 0x6}, {0xc, 0x0, 0x1}, {0xc, 0x3, 0x3ff}, {0x0, 0x3, 0x1ec6}, {0x3, 0x4, 0x80000000}, {0xb, 0x0, 0x10000}, {0x3, 0x4}]}, @datasec={0x6, 0x5, 0x0, 0xf, 0x1, [{0x4, 0x1, 0x3}, {0x0, 0x40, 0xc0}, {0x3, 0x2}, {0x5, 0x800, 0x4}, {0x2, 0x3, 0xb5c}], "bf"}, @func={0x1, 0x0, 0x0, 0xc, 0x2}, @fwd]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f0000016140)=""/4096, 0x115, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000017200)={0x5, 0xa, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, [@ldst={0x0, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, @alu={0x0, 0x1, 0x0, 0x1, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x3a}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0xc515}]}, &(0x7f0000000240)='syzkaller\x00', 0x400, 0x12, &(0x7f0000000280)=""/18, 0x41100, 0xa, [], r3, 0x3, r4, 0x8, &(0x7f0000017180)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000171c0)={0x4, 0x2, 0x8, 0x7ffffffd}, 0x10}, 0x78) sendmsg$kcm(r2, 0x0, 0x54) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f00000003c0)="71818748a57650be243522b91dbd2964006def778b63388e1417bf504bf9de06800b7e966a939da3c31d8676e6770919ef2bfa983e0c91f7f98f557ee604d7ac0b5c53118f62a49a18cf7c1b2bd47e02ba52ecab694489ecdf029e57e2f4e8bac267e1a579733624e18e19b99ab5705b3fb153350be88075bfe517f07d54999e5b", 0x81}, {&(0x7f0000000500)="6a7ac55859b965b1bda6339d206f8af48f3abd795d80e31a103d87f62ccdad41d988b7a2de7786337d780f401cbd904a05b41cb81c641bbf3af405c2ca5dba084ad8c9e09130db7dd7ec3436ebf4d481c42aa02381459c6a89c330cd2a08ac44e7cae61155eccb9aa5d4a706e8d65c868ec9fc61bdcdf29606ed89cc19f660da22ae73b8aefe59459d4ae44ef9f86efdaee1c9f1aedfbae5f9946bef1e39a7406082bafb64fc066fc2b85e193207e1e6b526ad10ef5f9d7ecf33d5", 0xbb}, {&(0x7f00000005c0)="7eb58a305a6e4c63a308701c07e34a702a7957b8c8443a1c9d4f0b74fcd4eed080328618fbad1b367be8a903a535b76ce869efc8f8de16a68f7530846d74f67e66bbb5d1325242f9c576b7071b762a7f61957199923d2bf689d596c193fffb231c2ff80ec2e517c8a103b5857f358d3c4a190d66326cf06689714d92589662a7148e4eb2b264a5cff734ec880e31", 0x8e}, {&(0x7f0000000000)="1f3a1fc3a7a47e070280621e3fbefe3968f1f9ac5b65c5e0193d9cccc794be65f06c4d4dcea41f6bd2aa", 0x2a}], 0x4}, 0x4000881) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x0, "c444cf0287e3287d66d5cd8c1ed73040"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001780)=[{0x30, 0x10b, 0x8001, "f10815a2f87309704330bca09b32ede36c2281d2f1ffc910da40"}, {0x70, 0x0, 0x7df6, "338f8bfd740434fc0de97d91830a3ba359f5503952a5ec30dd77c05a72eaf22774eb850510f501674941e947f9bb5c65f796026fb2044df7f24b945b5e2c3ae23abf5fefc78b4ed9fc2346f033d34d640ddf7eeaae1ac8ed59"}, {0x10, 0x6}, {0x80, 0x0, 0xcbe, "f4b08c4b1cd5116234a9a98475fc0c62f22d392a22264a8612a8f6c9934fe185508acad436cdf6f1ff52325837e6b0e5126cfa7820acb3a5182213726a5eabbaa2e5647356f47a38f2477ed697c8ad8565b5222529b9c5a4819d8d7aa1ee0931b23adf953560e9577a4dc46638"}], 0x130}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 14:18:24 executing program 2: socket$kcm(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x22, 0x0, &(0x7f0000001bc0)="5c71f905cac413551b2ac06c0800e8f1a61f6240afce0d14c1adc19c8ac89ebc594a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 282.435312][ T7] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 282.572859][T13417] device wlan1 entered promiscuous mode 14:18:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e78530000000000000002fc2f2a2f6bf32898b8f9f948e0cf3c7e7a6cd243b7"], 0x38}, 0x8000) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') close(r1) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x7f, 0x0, 0xffffffffffff8001, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xd20, 0x7ff}, 0x8, 0x1, 0x7ffe, 0x6, 0x3ff, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 14:18:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e78530000000000000002fc2f2a2f6bf32898b8f9f948e0cf3c7e7a6cd243b7"], 0x38}, 0x8000) perf_event_open(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') close(r1) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x7f, 0x0, 0xffffffffffff8001, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xd20, 0x7ff}, 0x8, 0x1, 0x7ffe, 0x0, 0x0, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) [ 282.793855][ T7] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 282.831963][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.898128][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.997779][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 283.044882][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 14:18:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000007f40)={0x0, 0x0, &(0x7f0000007ec0)=[{&(0x7f0000007e80)="c4", 0x1}], 0x1}, 0x1080) [ 283.144371][ T7] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 283.169527][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.205317][ T7] usb 2-1: config 0 descriptor?? [ 283.275664][T13417] device wlan1 left promiscuous mode 14:18:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) 14:18:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x3}, 0x80) [ 283.763507][ T7] usbhid 2-1:0.0: can't add hid device: -71 [ 283.769591][ T7] usbhid: probe of 2-1:0.0 failed with error -71 [ 283.782955][ T7] usb 2-1: USB disconnect, device number 64 14:18:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff000000000900"/136, @ANYRES32=0x0, @ANYBLOB="ff"], 0xa0) 14:18:26 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:26 executing program 3: r0 = socket$kcm(0x10, 0x10000000000006, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000015fc0)={&(0x7f0000014a00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000015f00)=[{&(0x7f0000014ac0)=""/46, 0x2e}, {&(0x7f0000014b00)=""/52, 0x34}, {&(0x7f0000014b40)=""/219, 0xdb}, {&(0x7f0000014c40)=""/250, 0xfa}, {&(0x7f0000014d40)=""/139, 0x8b}, {&(0x7f0000014e00)=""/217, 0xd9}, {&(0x7f0000014f00)=""/4096, 0x1000}], 0x7, &(0x7f0000015f80)=""/51, 0x33}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017140)={&(0x7f0000016000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@restrict={0xd}, @const={0x7}, @var={0x8, 0x0, 0x0, 0xe, 0x2, 0x1}, @struct={0x8, 0x8, 0x0, 0x4, 0x1, 0x8, [{0x2, 0x3, 0x2}, {0x4, 0x2, 0x6}, {0xc, 0x0, 0x1}, {0xc, 0x3, 0x3ff}, {0x0, 0x3, 0x1ec6}, {0x3, 0x4, 0x80000000}, {0xb, 0x0, 0x10000}, {0x3, 0x4}]}, @datasec={0x6, 0x5, 0x0, 0xf, 0x1, [{0x4, 0x1, 0x3}, {0x0, 0x40, 0xc0}, {0x3, 0x2}, {0x5, 0x800, 0x4}, {0x2, 0x3, 0xb5c}], "bf"}, @func={0x1, 0x0, 0x0, 0xc, 0x2}, @fwd]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f0000016140)=""/4096, 0x115, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000017200)={0x5, 0xa, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, [@ldst={0x0, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, @alu={0x0, 0x1, 0x0, 0x1, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x3a}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0xc515}]}, &(0x7f0000000240)='syzkaller\x00', 0x400, 0x12, &(0x7f0000000280)=""/18, 0x41100, 0xa, [], r3, 0x3, r4, 0x8, &(0x7f0000017180)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000171c0)={0x4, 0x2, 0x8, 0x7ffffffd}, 0x10}, 0x78) sendmsg$kcm(r2, 0x0, 0x54) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f00000003c0)="71818748a57650be243522b91dbd2964006def778b63388e1417bf504bf9de06800b7e966a939da3c31d8676e6770919ef2bfa983e0c91f7f98f557ee604d7ac0b5c53118f62a49a18cf7c1b2bd47e02ba52ecab694489ecdf029e57e2f4e8bac267e1a579733624e18e19b99ab5705b3fb153350be88075bfe517f07d54999e5b", 0x81}, {&(0x7f0000000500)="6a7ac55859b965b1bda6339d206f8af48f3abd795d80e31a103d87f62ccdad41d988b7a2de7786337d780f401cbd904a05b41cb81c641bbf3af405c2ca5dba084ad8c9e09130db7dd7ec3436ebf4d481c42aa02381459c6a89c330cd2a08ac44e7cae61155eccb9aa5d4a706e8d65c868ec9fc61bdcdf29606ed89cc19f660da22ae73b8aefe59459d4ae44ef9f86efdaee1c9f1aedfbae5f9946bef1e39a7406082bafb64fc066fc2b85e193207e1e6b526ad10ef5f9d7ecf33d5", 0xbb}, {&(0x7f00000005c0)="7eb58a305a6e4c63a308701c07e34a702a7957b8c8443a1c9d4f0b74fcd4eed080328618fbad1b367be8a903a535b76ce869efc8f8de16a68f7530846d74f67e66bbb5d1325242f9c576b7071b762a7f61957199923d2bf689d596c193fffb231c2ff80ec2e517c8a103b5857f358d3c4a190d66326cf06689714d92589662a7148e4eb2b264a5cff734ec880e31", 0x8e}, {&(0x7f0000000000)="1f3a1fc3a7a47e070280621e3fbefe3968f1f9ac5b65c5e0193d9cccc794be65f06c4d4dcea41f6bd2aa", 0x2a}], 0x4}, 0x4000881) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x0, "c444cf0287e3287d66d5cd8c1ed73040"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001780)=[{0x30, 0x10b, 0x8001, "f10815a2f87309704330bca09b32ede36c2281d2f1ffc910da40"}, {0x70, 0x0, 0x7df6, "338f8bfd740434fc0de97d91830a3ba359f5503952a5ec30dd77c05a72eaf22774eb850510f501674941e947f9bb5c65f796026fb2044df7f24b945b5e2c3ae23abf5fefc78b4ed9fc2346f033d34d640ddf7eeaae1ac8ed59"}, {0x10, 0x6}, {0x80, 0x0, 0xcbe, "f4b08c4b1cd5116234a9a98475fc0c62f22d392a22264a8612a8f6c9934fe185508acad436cdf6f1ff52325837e6b0e5126cfa7820acb3a5182213726a5eabbaa2e5647356f47a38f2477ed697c8ad8565b5222529b9c5a4819d8d7aa1ee0931b23adf953560e9577a4dc46638"}], 0x130}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 14:18:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 14:18:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x59) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x6, 0x0, 0x0) [ 284.345774][T13484] device wlan1 entered promiscuous mode 14:18:26 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000003c0), &(0x7f0000000400)=""/77, 0x4d, &(0x7f00000004c0)={0x0}) 14:18:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7e45ecb4bc0de82db4df57963ac41ddf653020f0c0391042176834388699be5250070015c49a23950ec6feb15b3c39194bd711e710ecb886f6886899d223c00500f331248c645614b6f46f73f01a9473e30bfc9d942b57a43215a2ee59ca3614702a0000912d876fcc46d01e9906f70b9b8f72a8ae63b607b09cb5a811207ac0daa4525cb4abe6512300"/152], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'vcan0\x00', {0xffe}, 0x7}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000100)) sendmsg$inet(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e27, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000), 0x40}, 0x11) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{}, {0x6e3, 0x9}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='\x00', &(0x7f00000001c0)='*(\x00', &(0x7f0000000240)='\x00', &(0x7f0000000300)='^\x00'], &(0x7f0000000380)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x280000, 0x100) openat(r5, &(0x7f0000000480)='./file0/file0\x00', 0x800, 0x2) 14:18:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 14:18:26 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 14:18:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x59) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x14, 0x0, 0x0) 14:18:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x59) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x3, 0x0, 0x0) [ 284.543905][ T9527] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 284.914877][ T9527] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 284.938527][ T9527] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.960388][ T9527] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.972274][ T9527] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 284.986503][ T9527] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 284.996237][ T9527] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.011203][ T9527] usb 2-1: config 0 descriptor?? [ 285.563295][ T36] Bluetooth: hci5: command 0x0405 tx timeout [ 285.563359][ T9527] usbhid 2-1:0.0: can't add hid device: -71 [ 285.575496][ T9527] usbhid: probe of 2-1:0.0 failed with error -71 [ 285.584605][ T9527] usb 2-1: USB disconnect, device number 65 14:18:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000100)) 14:18:28 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) 14:18:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 14:18:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7e45ecb4bc0de82db4df57963ac41ddf653020f0c0391042176834388699be5250070015c49a23950ec6feb15b3c39194bd711e710ecb886f6886899d223c00500f331248c645614b6f46f73f01a9473e30bfc9d942b57a43215a2ee59ca3614702a0000912d876fcc46d01e9906f70b9b8f72a8ae63b607b09cb5a811207ac0daa4525cb4abe6512300"/152], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'vcan0\x00', {0xffe}, 0x7}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000100)) sendmsg$inet(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e27, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000), 0x40}, 0x11) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{}, {0x6e3, 0x9}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='\x00', &(0x7f00000001c0)='*(\x00', &(0x7f0000000240)='\x00', &(0x7f0000000300)='^\x00'], &(0x7f0000000380)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x280000, 0x100) openat(r5, &(0x7f0000000480)='./file0/file0\x00', 0x800, 0x2) 14:18:28 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) [ 286.088703][ T37] audit: type=1800 audit(1618669108.111:9): pid=13546 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14660 res=0 errno=0 14:18:28 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x109, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x64c40, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x404, 0x0, 0x3ff, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0x7, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/nfsfs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r3 = openat(r2, &(0x7f0000000340)='./file2\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000480)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:18:28 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000340)=0xfffffd58) chdir(&(0x7f0000000300)='./file0\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000000cc0)={0x2020}, 0x2051) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000040008", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:18:28 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:18:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7e45ecb4bc0de82db4df57963ac41ddf653020f0c0391042176834388699be5250070015c49a23950ec6feb15b3c39194bd711e710ecb886f6886899d223c00500f331248c645614b6f46f73f01a9473e30bfc9d942b57a43215a2ee59ca3614702a0000912d876fcc46d01e9906f70b9b8f72a8ae63b607b09cb5a811207ac0daa4525cb4abe6512300"/152], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'vcan0\x00', {0xffe}, 0x7}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000100)) sendmsg$inet(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e27, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000), 0x40}, 0x11) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{}, {0x6e3, 0x9}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='\x00', &(0x7f00000001c0)='*(\x00', &(0x7f0000000240)='\x00', &(0x7f0000000300)='^\x00'], &(0x7f0000000380)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x280000, 0x100) openat(r5, &(0x7f0000000480)='./file0/file0\x00', 0x800, 0x2) 14:18:28 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) [ 286.380850][T13565] loop4: detected capacity change from 0 to 264192 [ 286.389187][ T37] audit: type=1800 audit(1618669108.411:10): pid=13570 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14662 res=0 errno=0 [ 286.479691][ T37] audit: type=1804 audit(1618669108.451:11): pid=13575 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir619434715/syzkaller.XrsOZF/109/file0" dev="sda1" ino=14662 res=1 errno=0 [ 286.506082][ T9546] usb 2-1: new high-speed USB device number 66 using dummy_hcd 14:18:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7e45ecb4bc0de82db4df57963ac41ddf653020f0c0391042176834388699be5250070015c49a23950ec6feb15b3c39194bd711e710ecb886f6886899d223c00500f331248c645614b6f46f73f01a9473e30bfc9d942b57a43215a2ee59ca3614702a0000912d876fcc46d01e9906f70b9b8f72a8ae63b607b09cb5a811207ac0daa4525cb4abe6512300"/152], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'vcan0\x00', {0xffe}, 0x7}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000100)) sendmsg$inet(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e27, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000), 0x40}, 0x11) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{}, {0x6e3, 0x9}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='\x00', &(0x7f00000001c0)='*(\x00', &(0x7f0000000240)='\x00', &(0x7f0000000300)='^\x00'], &(0x7f0000000380)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x280000, 0x100) openat(r5, &(0x7f0000000480)='./file0/file0\x00', 0x800, 0x2) [ 286.655651][T13565] unable to read xattr id index table [ 286.873574][ T9546] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 286.899349][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.932355][T13576] overlayfs: filesystem on './file0' not supported as upperdir [ 286.939864][ T9546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.962341][ T9546] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 287.002038][ T9546] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 287.016426][ T9546] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.038202][ T9546] usb 2-1: config 0 descriptor?? [ 287.583149][ T9546] usbhid 2-1:0.0: can't add hid device: -71 [ 287.589423][ T9546] usbhid: probe of 2-1:0.0 failed with error -71 [ 287.603383][ T9546] usb 2-1: USB disconnect, device number 66 14:18:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:30 executing program 5: ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000040)={0x4, 0x0, 0x8, 0x8, 0x2, 0x1, 0x0, 0x3f, 0x7f, 0x8, 0xc8, "43a22c7696a59b4ed51c07b85b3eb1650045c27cc997bdfe1b6312bf4989cba5"}) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000002200)) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000002240)={0x0, 0xffff, 0x3, 0x6, 0x81, 0x3, 0x2, 0x0, 0xcb, 0x0, 0xfb, "04128375da719d7a5f4d6e3d59685c6b475763745e16176f8b91e1bca5dd8210"}) syz_open_dev$vcsu(&(0x7f00000022c0)='/dev/vcsu#\x00', 0x1, 0x0) socketpair(0xa, 0x10fb7b5ace12c219, 0x0, &(0x7f0000002300)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000002280), 0xc, &(0x7f00000023c0)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000804) syz_mount_image$squashfs(&(0x7f0000004540)='squashfs\x00', &(0x7f0000004580)='./file0\x00', 0x800, 0x4, &(0x7f00000048c0)=[{0x0, 0x0, 0x1}, {&(0x7f0000004680), 0x0, 0xffffffff}, {0x0, 0x0, 0x100}, {&(0x7f00000047c0)="19bf524b53e68485ee507a87978bf588b329c25fc5bdeeee614973e9d222740fcf29a8acdd32b28ffebc97989514d03a85c1ff534fac709497e5", 0x3a, 0x7}], 0x800004, &(0x7f0000004940)={[{'-'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'^,/-'}], [{@obj_role={'obj_role', 0x3d, '/dev/vcsu#\x00'}}]}) 14:18:30 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) 14:18:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x24}}, 0x0) 14:18:30 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x109, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x64c40, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x404, 0x0, 0x3ff, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0x7, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/nfsfs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r3 = openat(r2, &(0x7f0000000340)='./file2\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000480)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:18:30 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000340)=0xfffffd58) chdir(&(0x7f0000000300)='./file0\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000000cc0)={0x2020}, 0x2051) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000040008", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 288.108434][T13619] loop5: detected capacity change from 0 to 264192 14:18:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x48, {0x2, 0x0, @local}, 'syzkaller1\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r0, 0x0, 0x4000000000edbc) [ 288.175488][T13619] squashfs: Unknown parameter '-' [ 288.231197][T13623] loop4: detected capacity change from 0 to 264192 [ 288.274596][T13625] overlayfs: workdir and upperdir must reside under the same mount 14:18:30 executing program 5: ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000000)={0x5, 0x0, 0x8001, 0x20, 0x26, 0x8, 0x0, 0x7, 0x40, 0x4, 0x0, "ee6fe660ec4a7ad32085d6e4bb08e787a57025a6d1a8ab55e0c5a7a1167860bd"}) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000040)={0x4, 0x0, 0x8, 0x8, 0x2, 0x1, 0x1, 0x3f, 0x0, 0x8, 0xc8, "43a22c7696a59b4ed51c07b85b3eb1650045c27cc997bdfe1b6312bf4989cba5"}) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x56a001) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000002140)={0x18, 0x0, 0x0, {0x8}}, 0x18) getsockname(r0, &(0x7f0000002180)=@hci, &(0x7f0000002200)=0x80) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000002240)={0x5, 0x0, 0x3, 0x6, 0x81, 0x3, 0x2, 0x1, 0xcb, 0x3, 0xfb, "04128375da719d7a5f4d6e3d59685c6b475763745e16176f8b91e1bca5dd8210"}) syz_open_dev$vcsu(&(0x7f00000022c0)='/dev/vcsu#\x00', 0x1, 0x1) socketpair(0xa, 0x10fb7b5ace12c219, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002340)={0x44, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x84}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000804) getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000004480)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x8001, 0xffffffff, 0xfffffffa, {0x4, 0xb6, 0x1, 0x5, 0x4, 0x5, 0xfffffff9, 0x3f, 0x89, 0xc000, 0x6, r1, 0x0, 0x0, 0xc9f4}}, {0x0, 0x1b}}}, 0xa0) syz_mount_image$squashfs(&(0x7f0000004540)='squashfs\x00', &(0x7f0000004580)='./file0\x00', 0x800, 0x5, &(0x7f00000048c0)=[{&(0x7f00000045c0)="22f773f245f44c5b0c8a6bf3ebb5aa3ed60540ac5d790a7d299f3537d251d3d6ca395f3628b94792c02354002cf687a360293aa048147695ec8cf239296cfddb847a9a7f1fb0b84bd8d6d0603d2913dbb38adcf64c0e3d15701bfb4fd22442815ddf63e77e06b1b5612e78bf193a03b44d7cf9b34cc6fe", 0x77, 0x1}, {&(0x7f0000004680)="bbd19e4daa274845f9c6613f5c65f75124a7f112018e190d367e4bcb9b8dc2d8f7f6a0269102a6e97f7be315647503cd7b936dca080b33c26f3fd8a17d660c278d1149ab159767a3389d7dfccac210d83fecd32434bb57cd5d65534a47c8292636e631907144dd7eba380824ddc8be4fc7506291eb021caa33c697deb96ffe6462861278d41f2b7d53dbffe6af14447d1b8873ff3e56c99faef171cbccd944aca76eacee8347d7f4187485523060d0d35b38959e7be9691b20a4e3f40ec17b18ce74d6d33ef8f7a679a08b552ce0702d2afc14a78c174f643698882c24b565aad318", 0xe2, 0xffffffff}, {&(0x7f0000004780)="5323efcea19c06f67bba1ab7a868a3625ba2bedc59c12a3fefd6b594be17c421f0", 0x21, 0x100}, {0x0, 0x0, 0x7}, {&(0x7f0000004880)="de56de", 0x3, 0x5}], 0x800004, &(0x7f0000004940)={[{'-'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'^,/-'}], [{@obj_role={'obj_role', 0x3d, '/dev/vcsu#\x00'}}]}) 14:18:30 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000340)=0xfffffd58) chdir(&(0x7f0000000300)='./file0\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000000cc0)={0x2020}, 0x2051) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000040008", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:18:30 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 288.424443][ T9527] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 288.472321][T13623] unable to read xattr id index table 14:18:30 executing program 2: perf_event_open(&(0x7f0000002180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:30 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x109, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x64c40, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x404, 0x0, 0x3ff, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0x7, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/nfsfs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r3 = openat(r2, &(0x7f0000000340)='./file2\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000480)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 288.608961][T13661] loop5: detected capacity change from 0 to 264192 [ 288.706252][T13661] squashfs: Unknown parameter '-' [ 288.843301][ T9527] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 288.861331][T13673] loop4: detected capacity change from 0 to 264192 [ 288.893435][ T9527] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.907653][T13673] unable to read xattr id index table [ 288.991597][ T9527] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.037952][ T9527] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 289.052993][ T9527] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 289.074133][ T9527] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.090647][ T9527] usb 2-1: config 0 descriptor?? [ 289.643231][ T9527] usbhid 2-1:0.0: can't add hid device: -71 [ 289.649300][ T9527] usbhid: probe of 2-1:0.0 failed with error -71 [ 289.657406][ T9527] usb 2-1: USB disconnect, device number 67 14:18:32 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:18:32 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x6611) 14:18:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) 14:18:32 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x109, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x64c40, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x404, 0x0, 0x3ff, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0x7, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/nfsfs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r3 = openat(r2, &(0x7f0000000340)='./file2\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000480)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:18:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x401}, 0x14}}, 0x0) 14:18:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000067c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:18:32 executing program 0: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)) [ 290.256103][T13703] loop4: detected capacity change from 0 to 264192 14:18:32 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'L-'}, 0x16, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 290.315185][T13703] unable to read xattr id index table 14:18:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) 14:18:32 executing program 3: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgrcv(0x0, 0x0, 0x9b, 0x0, 0x0) 14:18:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 14:18:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 14:18:32 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f00000000c0)='S\t\xb0\xf0\x16\xc0\xa2\x16s\x9f\x1d\x0eEPk#A\v\x0e\xd1\xe9+\xa5\x06e2+\xf3ch\x96Y\xac\x02\xdd\xeb\x1dJg\x89^\xea=y6\xf57\xa3\x9cJD0\n\xb6\xeb{\n\xeds\xb1\x1d\xf9\x98&\xed[o=\xd4\xf2\xb4\xae\xc7\aH\xbdK\xf92f\xe1\xeb\xca~\xe9^\x0e\xd1\x82\xe4J\xfc\xff5&x\xa6\\\xd4Z\x8f\x9d\x88\x97@X\xdf\xb7E\x00\xd4-\xc0\x9f\x81\x03\xd3p44\x8e*\x0e\xb0\xc3\xe3M^\xf8\xbfV', r0) [ 290.559489][ T9464] usb 2-1: new high-speed USB device number 68 using dummy_hcd 14:18:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xa77d75d6d67e9be0, 0x4) 14:18:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) [ 290.933178][ T9464] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 290.961793][ T9464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.980457][ T9464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.004020][ T9464] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 291.018325][ T9464] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 291.028104][ T9464] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.040035][ T9464] usb 2-1: config 0 descriptor?? [ 291.582820][ T9464] usbhid 2-1:0.0: can't add hid device: -71 [ 291.588947][ T9464] usbhid: probe of 2-1:0.0 failed with error -71 [ 291.603028][ T9464] usb 2-1: USB disconnect, device number 68 14:18:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000000)={0x1, 0x100}) 14:18:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000002c0)={0x6, 'veth1_to_team\x00'}) 14:18:34 executing program 0: syz_emit_ethernet(0x1236, &(0x7f0000001b40)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6606147912001d20df471f3e33034367864a944cbebd9f65cf"], 0x0) 14:18:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 14:18:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) 14:18:34 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/49) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 14:18:34 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x180000) r1 = syz_usbip_server_init(0x0) sendfile(r1, r0, 0x0, 0x4) 14:18:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000100)=0x24) 14:18:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c000000000011905"], 0xc0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:18:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 292.285969][T13786] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 14:18:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) 14:18:34 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@ipv6_newnexthop={0x18, 0x68, 0x0, 0x72bd25, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x404c000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a0000000000"], 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4aa6}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfea7) [ 292.370972][T13791] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.4'. [ 292.500775][T13799] ================================================================================ [ 292.521689][T13799] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 292.532684][ T9527] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 292.561369][T13799] shift exponent 19110 is too large for 64-bit type 'unsigned long' [ 292.613343][T13799] CPU: 0 PID: 13799 Comm: syz-executor.3 Not tainted 5.12.0-rc7-syzkaller #0 [ 292.622160][T13799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.632235][T13799] Call Trace: [ 292.635524][T13799] dump_stack+0x176/0x24e [ 292.640128][T13799] __ubsan_handle_shift_out_of_bounds+0x42e/0x4d0 [ 292.646567][T13799] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 292.652922][T13799] ? ktime_get+0x27c/0x2b0 [ 292.657363][T13799] xprt_do_reserve+0x751/0x770 [ 292.662239][T13799] ? trace_rpc_request+0x260/0x260 [ 292.667422][T13799] ? trace_rpc_request+0x260/0x260 [ 292.672538][T13799] __rpc_execute+0x1e1/0xb10 [ 292.677238][T13799] rpc_execute+0x10d/0x200 [ 292.681710][T13799] rpc_run_task+0x5a4/0x740 [ 292.686235][T13799] rpc_create_xprt+0x2f3/0x700 [ 292.691024][T13799] ? ip_vs_dst_event+0x200/0x700 [ 292.696082][T13799] rpc_create+0x5df/0x8a0 [ 292.700460][T13799] nfs_create_rpc_client+0x5a0/0x740 [ 292.706815][T13799] nfs_init_client+0x53/0xf0 [ 292.711419][T13799] nfs_create_server+0x82d/0x2130 [ 292.716477][T13799] ? rcu_read_lock_sched_held+0x41/0xb0 [ 292.722208][T13799] nfs_try_get_tree+0x385/0x1040 [ 292.727244][T13799] ? get_nfs_version+0x235/0x250 [ 292.732189][T13799] ? nfs_get_tree+0x104c/0x1450 [ 292.737164][T13799] vfs_get_tree+0x86/0x270 [ 292.741655][T13799] path_mount+0x188a/0x29a0 [ 292.746202][T13799] __se_sys_mount+0x28c/0x320 [ 292.750872][T13799] do_syscall_64+0x2d/0x70 [ 292.755336][T13799] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 292.761244][T13799] RIP: 0033:0x466459 [ 292.765123][T13799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 292.784767][T13799] RSP: 002b:00007f55f09f3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 292.793169][T13799] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 292.801141][T13799] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 292.809093][T13799] RBP: 00000000004bf9fb R08: 000000002000a000 R09: 0000000000000000 [ 292.817043][T13799] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 292.824994][T13799] R13: 00007ffefd58f99f R14: 00007f55f09f3300 R15: 0000000000022000 [ 292.890749][T13799] ================================================================================ [ 292.900765][T13799] Kernel panic - not syncing: panic_on_warn set ... [ 292.907363][T13799] CPU: 0 PID: 13799 Comm: syz-executor.3 Not tainted 5.12.0-rc7-syzkaller #0 [ 292.916128][T13799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.926203][T13799] Call Trace: [ 292.929487][T13799] dump_stack+0x176/0x24e [ 292.933832][T13799] panic+0x291/0x800 [ 292.937832][T13799] ? __ubsan_handle_shift_out_of_bounds+0x451/0x4d0 [ 292.944433][T13799] ? dump_stack+0x1f5/0x24e [ 292.948954][T13799] __ubsan_handle_shift_out_of_bounds+0x4c8/0x4d0 [ 292.955478][T13799] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 292.961727][T13799] ? ktime_get+0x27c/0x2b0 [ 292.966138][T13799] xprt_do_reserve+0x751/0x770 [ 292.970923][T13799] ? trace_rpc_request+0x260/0x260 [ 292.976043][T13799] ? trace_rpc_request+0x260/0x260 [ 292.981164][T13799] __rpc_execute+0x1e1/0xb10 [ 292.985772][T13799] rpc_execute+0x10d/0x200 [ 292.990210][T13799] rpc_run_task+0x5a4/0x740 [ 292.994712][T13799] rpc_create_xprt+0x2f3/0x700 [ 292.999493][T13799] ? ip_vs_dst_event+0x200/0x700 [ 293.004445][T13799] rpc_create+0x5df/0x8a0 [ 293.008804][T13799] nfs_create_rpc_client+0x5a0/0x740 [ 293.014115][T13799] nfs_init_client+0x53/0xf0 [ 293.018723][T13799] nfs_create_server+0x82d/0x2130 [ 293.023779][T13799] ? rcu_read_lock_sched_held+0x41/0xb0 [ 293.029346][T13799] nfs_try_get_tree+0x385/0x1040 [ 293.034285][T13799] ? get_nfs_version+0x235/0x250 [ 293.039226][T13799] ? nfs_get_tree+0x104c/0x1450 [ 293.044090][T13799] vfs_get_tree+0x86/0x270 [ 293.045792][T13786] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 293.048512][T13799] path_mount+0x188a/0x29a0 [ 293.048550][T13799] __se_sys_mount+0x28c/0x320 [ 293.048578][T13799] do_syscall_64+0x2d/0x70 [ 293.048599][T13799] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 293.048617][T13799] RIP: 0033:0x466459 [ 293.080101][T13799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 293.099713][T13799] RSP: 002b:00007f55f09f3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 293.108136][T13799] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 293.116114][T13799] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 293.124094][T13799] RBP: 00000000004bf9fb R08: 000000002000a000 R09: 0000000000000000 [ 293.132071][T13799] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 293.140035][T13799] R13: 00007ffefd58f99f R14: 00007f55f09f3300 R15: 0000000000022000 [ 293.148879][T13799] Kernel Offset: disabled [ 293.153206][T13799] Rebooting in 86400 seconds..