Warning: Permanently added '10.128.1.85' (ED25519) to the list of known hosts. 2023/12/16 10:19:38 fuzzer started 2023/12/16 10:19:39 dialing manager at 10.128.0.169:30013 [ 140.404060][ T5002] cgroup: Unknown subsys name 'net' [ 140.563036][ T5002] cgroup: Unknown subsys name 'rlimit' [ 152.413616][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.420299][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/16 10:20:22 syscalls: 3807 2023/12/16 10:20:22 code coverage: enabled 2023/12/16 10:20:22 comparison tracing: enabled 2023/12/16 10:20:22 extra coverage: enabled 2023/12/16 10:20:22 delay kcov mmap: enabled 2023/12/16 10:20:22 setuid sandbox: enabled 2023/12/16 10:20:22 namespace sandbox: enabled 2023/12/16 10:20:22 Android sandbox: /sys/fs/selinux/policy does not exist 2023/12/16 10:20:22 fault injection: enabled 2023/12/16 10:20:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/16 10:20:22 net packet injection: enabled 2023/12/16 10:20:22 net device setup: enabled 2023/12/16 10:20:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/16 10:20:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/16 10:20:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/16 10:20:22 USB emulation: enabled 2023/12/16 10:20:22 hci packet injection: enabled 2023/12/16 10:20:22 wifi device emulation: enabled 2023/12/16 10:20:22 802.15.4 emulation: enabled 2023/12/16 10:20:22 swap file: enabled 2023/12/16 10:20:22 fetching corpus: 0, signal 0/2000 (executing program) [ 182.542976][ T5002] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/16 10:20:22 fetching corpus: 48, signal 22579/26389 (executing program) 2023/12/16 10:20:22 fetching corpus: 98, signal 31268/36872 (executing program) 2023/12/16 10:20:22 fetching corpus: 148, signal 37206/44558 (executing program) 2023/12/16 10:20:22 fetching corpus: 198, signal 41344/50427 (executing program) 2023/12/16 10:20:22 fetching corpus: 248, signal 46638/57402 (executing program) 2023/12/16 10:20:22 fetching corpus: 298, signal 49942/62403 (executing program) 2023/12/16 10:20:22 fetching corpus: 348, signal 54310/68405 (executing program) 2023/12/16 10:20:22 fetching corpus: 398, signal 58606/74313 (executing program) 2023/12/16 10:20:22 fetching corpus: 448, signal 62271/79541 (executing program) 2023/12/16 10:20:22 fetching corpus: 498, signal 64757/83630 (executing program) 2023/12/16 10:20:23 fetching corpus: 548, signal 67875/88305 (executing program) 2023/12/16 10:20:23 fetching corpus: 598, signal 69637/91653 (executing program) 2023/12/16 10:20:23 fetching corpus: 648, signal 74239/97643 (executing program) 2023/12/16 10:20:23 fetching corpus: 698, signal 75666/100610 (executing program) 2023/12/16 10:20:23 fetching corpus: 748, signal 78800/105153 (executing program) 2023/12/16 10:20:23 fetching corpus: 798, signal 83602/111258 (executing program) 2023/12/16 10:20:23 fetching corpus: 848, signal 86324/115385 (executing program) 2023/12/16 10:20:23 fetching corpus: 898, signal 88900/119342 (executing program) 2023/12/16 10:20:23 fetching corpus: 948, signal 91890/123645 (executing program) 2023/12/16 10:20:23 fetching corpus: 998, signal 93469/126665 (executing program) 2023/12/16 10:20:23 fetching corpus: 1048, signal 96119/130645 (executing program) 2023/12/16 10:20:24 fetching corpus: 1098, signal 98028/133899 (executing program) 2023/12/16 10:20:24 fetching corpus: 1148, signal 99575/136848 (executing program) 2023/12/16 10:20:24 fetching corpus: 1198, signal 101163/139854 (executing program) 2023/12/16 10:20:24 fetching corpus: 1248, signal 102886/142894 (executing program) 2023/12/16 10:20:24 fetching corpus: 1298, signal 104367/145732 (executing program) 2023/12/16 10:20:24 fetching corpus: 1348, signal 105946/148656 (executing program) 2023/12/16 10:20:24 fetching corpus: 1398, signal 107489/151555 (executing program) 2023/12/16 10:20:24 fetching corpus: 1448, signal 109214/154579 (executing program) 2023/12/16 10:20:24 fetching corpus: 1498, signal 111083/157733 (executing program) 2023/12/16 10:20:24 fetching corpus: 1548, signal 112165/160140 (executing program) 2023/12/16 10:20:24 fetching corpus: 1598, signal 114184/163386 (executing program) 2023/12/16 10:20:24 fetching corpus: 1648, signal 115763/166224 (executing program) 2023/12/16 10:20:25 fetching corpus: 1698, signal 116826/168598 (executing program) 2023/12/16 10:20:25 fetching corpus: 1748, signal 118266/171320 (executing program) 2023/12/16 10:20:25 fetching corpus: 1798, signal 120839/175008 (executing program) 2023/12/16 10:20:25 fetching corpus: 1848, signal 122250/177647 (executing program) 2023/12/16 10:20:25 fetching corpus: 1898, signal 123976/180532 (executing program) 2023/12/16 10:20:25 fetching corpus: 1948, signal 125202/182982 (executing program) 2023/12/16 10:20:25 fetching corpus: 1998, signal 126496/185471 (executing program) 2023/12/16 10:20:25 fetching corpus: 2048, signal 127367/187639 (executing program) 2023/12/16 10:20:25 fetching corpus: 2098, signal 128644/190098 (executing program) 2023/12/16 10:20:25 fetching corpus: 2148, signal 129955/192625 (executing program) 2023/12/16 10:20:25 fetching corpus: 2198, signal 131714/195433 (executing program) 2023/12/16 10:20:26 fetching corpus: 2248, signal 132934/197766 (executing program) 2023/12/16 10:20:26 fetching corpus: 2298, signal 134212/200153 (executing program) 2023/12/16 10:20:26 fetching corpus: 2348, signal 135727/202731 (executing program) 2023/12/16 10:20:26 fetching corpus: 2398, signal 137172/205294 (executing program) 2023/12/16 10:20:26 fetching corpus: 2448, signal 137919/207277 (executing program) 2023/12/16 10:20:26 fetching corpus: 2498, signal 139337/209694 (executing program) 2023/12/16 10:20:26 fetching corpus: 2548, signal 140546/212003 (executing program) 2023/12/16 10:20:26 fetching corpus: 2598, signal 142069/214521 (executing program) 2023/12/16 10:20:26 fetching corpus: 2648, signal 143652/217024 (executing program) 2023/12/16 10:20:26 fetching corpus: 2698, signal 144592/219036 (executing program) 2023/12/16 10:20:26 fetching corpus: 2748, signal 145798/221333 (executing program) 2023/12/16 10:20:26 fetching corpus: 2798, signal 146595/223292 (executing program) 2023/12/16 10:20:26 fetching corpus: 2848, signal 147494/225303 (executing program) 2023/12/16 10:20:26 fetching corpus: 2898, signal 148325/227246 (executing program) 2023/12/16 10:20:27 fetching corpus: 2948, signal 149463/229402 (executing program) 2023/12/16 10:20:27 fetching corpus: 2998, signal 150371/231369 (executing program) 2023/12/16 10:20:27 fetching corpus: 3048, signal 151888/233782 (executing program) 2023/12/16 10:20:27 fetching corpus: 3098, signal 152838/235752 (executing program) 2023/12/16 10:20:27 fetching corpus: 3148, signal 154683/238380 (executing program) 2023/12/16 10:20:27 fetching corpus: 3198, signal 155773/240384 (executing program) 2023/12/16 10:20:27 fetching corpus: 3248, signal 156450/242134 (executing program) 2023/12/16 10:20:27 fetching corpus: 3298, signal 157068/243832 (executing program) 2023/12/16 10:20:27 fetching corpus: 3348, signal 157941/245699 (executing program) 2023/12/16 10:20:27 fetching corpus: 3398, signal 159670/248128 (executing program) 2023/12/16 10:20:27 fetching corpus: 3448, signal 160418/249967 (executing program) 2023/12/16 10:20:27 fetching corpus: 3498, signal 161235/251794 (executing program) 2023/12/16 10:20:27 fetching corpus: 3548, signal 162050/253575 (executing program) 2023/12/16 10:20:28 fetching corpus: 3598, signal 163211/255620 (executing program) 2023/12/16 10:20:28 fetching corpus: 3648, signal 164510/257779 (executing program) 2023/12/16 10:20:28 fetching corpus: 3698, signal 165156/259461 (executing program) 2023/12/16 10:20:28 fetching corpus: 3748, signal 165816/261147 (executing program) 2023/12/16 10:20:28 fetching corpus: 3798, signal 167338/263406 (executing program) 2023/12/16 10:20:28 fetching corpus: 3848, signal 167992/265100 (executing program) 2023/12/16 10:20:28 fetching corpus: 3898, signal 168640/266787 (executing program) 2023/12/16 10:20:28 fetching corpus: 3948, signal 169552/268631 (executing program) 2023/12/16 10:20:28 fetching corpus: 3998, signal 170542/270529 (executing program) 2023/12/16 10:20:28 fetching corpus: 4048, signal 171362/272264 (executing program) 2023/12/16 10:20:28 fetching corpus: 4098, signal 172606/274248 (executing program) 2023/12/16 10:20:28 fetching corpus: 4148, signal 173346/275898 (executing program) 2023/12/16 10:20:28 fetching corpus: 4198, signal 173973/277482 (executing program) 2023/12/16 10:20:28 fetching corpus: 4248, signal 174586/279073 (executing program) 2023/12/16 10:20:28 fetching corpus: 4298, signal 175119/280612 (executing program) 2023/12/16 10:20:28 fetching corpus: 4348, signal 176028/282363 (executing program) 2023/12/16 10:20:29 fetching corpus: 4398, signal 176607/283927 (executing program) 2023/12/16 10:20:29 fetching corpus: 4448, signal 177108/285384 (executing program) 2023/12/16 10:20:29 fetching corpus: 4498, signal 177802/287001 (executing program) 2023/12/16 10:20:29 fetching corpus: 4548, signal 179328/289076 (executing program) 2023/12/16 10:20:29 fetching corpus: 4598, signal 180667/291048 (executing program) 2023/12/16 10:20:29 fetching corpus: 4648, signal 181518/292745 (executing program) 2023/12/16 10:20:29 fetching corpus: 4698, signal 182339/294377 (executing program) 2023/12/16 10:20:29 fetching corpus: 4748, signal 182977/295930 (executing program) 2023/12/16 10:20:29 fetching corpus: 4798, signal 183677/297528 (executing program) 2023/12/16 10:20:29 fetching corpus: 4848, signal 184241/299008 (executing program) 2023/12/16 10:20:29 fetching corpus: 4898, signal 185334/300754 (executing program) 2023/12/16 10:20:30 fetching corpus: 4948, signal 186780/302692 (executing program) 2023/12/16 10:20:30 fetching corpus: 4998, signal 187777/304408 (executing program) 2023/12/16 10:20:30 fetching corpus: 5048, signal 188835/306105 (executing program) 2023/12/16 10:20:30 fetching corpus: 5098, signal 189527/307618 (executing program) 2023/12/16 10:20:30 fetching corpus: 5148, signal 190378/309251 (executing program) 2023/12/16 10:20:30 fetching corpus: 5198, signal 191463/310905 (executing program) 2023/12/16 10:20:30 fetching corpus: 5248, signal 191995/312338 (executing program) 2023/12/16 10:20:30 fetching corpus: 5298, signal 192631/313863 (executing program) 2023/12/16 10:20:30 fetching corpus: 5348, signal 193354/315355 (executing program) 2023/12/16 10:20:30 fetching corpus: 5398, signal 193833/316708 (executing program) 2023/12/16 10:20:30 fetching corpus: 5448, signal 194394/318156 (executing program) 2023/12/16 10:20:30 fetching corpus: 5498, signal 195623/319898 (executing program) 2023/12/16 10:20:30 fetching corpus: 5548, signal 196194/321311 (executing program) 2023/12/16 10:20:30 fetching corpus: 5598, signal 196738/322718 (executing program) 2023/12/16 10:20:30 fetching corpus: 5648, signal 197353/324101 (executing program) 2023/12/16 10:20:31 fetching corpus: 5698, signal 198068/325522 (executing program) 2023/12/16 10:20:31 fetching corpus: 5748, signal 198887/327028 (executing program) 2023/12/16 10:20:31 fetching corpus: 5798, signal 199686/328562 (executing program) 2023/12/16 10:20:31 fetching corpus: 5848, signal 200343/329973 (executing program) 2023/12/16 10:20:31 fetching corpus: 5898, signal 200834/331275 (executing program) 2023/12/16 10:20:31 fetching corpus: 5948, signal 201566/332710 (executing program) 2023/12/16 10:20:31 fetching corpus: 5998, signal 202680/334255 (executing program) 2023/12/16 10:20:31 fetching corpus: 6048, signal 203241/335594 (executing program) 2023/12/16 10:20:31 fetching corpus: 6098, signal 204227/337102 (executing program) 2023/12/16 10:20:31 fetching corpus: 6148, signal 204728/338362 (executing program) 2023/12/16 10:20:31 fetching corpus: 6198, signal 205162/339617 (executing program) 2023/12/16 10:20:31 fetching corpus: 6248, signal 206167/341154 (executing program) 2023/12/16 10:20:31 fetching corpus: 6298, signal 206855/342485 (executing program) 2023/12/16 10:20:31 fetching corpus: 6348, signal 207639/343920 (executing program) 2023/12/16 10:20:31 fetching corpus: 6398, signal 208306/345251 (executing program) 2023/12/16 10:20:32 fetching corpus: 6448, signal 208955/346566 (executing program) 2023/12/16 10:20:32 fetching corpus: 6498, signal 209551/347875 (executing program) 2023/12/16 10:20:32 fetching corpus: 6548, signal 210004/349109 (executing program) 2023/12/16 10:20:32 fetching corpus: 6598, signal 210833/350494 (executing program) 2023/12/16 10:20:32 fetching corpus: 6648, signal 211375/351760 (executing program) 2023/12/16 10:20:32 fetching corpus: 6698, signal 212145/353067 (executing program) 2023/12/16 10:20:32 fetching corpus: 6748, signal 212538/354260 (executing program) 2023/12/16 10:20:32 fetching corpus: 6798, signal 213132/355531 (executing program) 2023/12/16 10:20:32 fetching corpus: 6848, signal 213818/356788 (executing program) 2023/12/16 10:20:32 fetching corpus: 6898, signal 214390/358040 (executing program) 2023/12/16 10:20:32 fetching corpus: 6948, signal 215085/359332 (executing program) 2023/12/16 10:20:33 fetching corpus: 6998, signal 215621/360574 (executing program) 2023/12/16 10:20:33 fetching corpus: 7048, signal 216139/361767 (executing program) 2023/12/16 10:20:33 fetching corpus: 7098, signal 216745/363002 (executing program) 2023/12/16 10:20:33 fetching corpus: 7148, signal 217129/364138 (executing program) 2023/12/16 10:20:33 fetching corpus: 7198, signal 217983/365457 (executing program) 2023/12/16 10:20:33 fetching corpus: 7248, signal 219026/366809 (executing program) 2023/12/16 10:20:33 fetching corpus: 7298, signal 219367/367916 (executing program) 2023/12/16 10:20:33 fetching corpus: 7348, signal 219918/369101 (executing program) 2023/12/16 10:20:33 fetching corpus: 7398, signal 221055/370520 (executing program) 2023/12/16 10:20:33 fetching corpus: 7448, signal 221550/371695 (executing program) 2023/12/16 10:20:33 fetching corpus: 7498, signal 222089/372858 (executing program) 2023/12/16 10:20:33 fetching corpus: 7548, signal 222562/374058 (executing program) 2023/12/16 10:20:33 fetching corpus: 7598, signal 223158/375240 (executing program) 2023/12/16 10:20:34 fetching corpus: 7648, signal 224058/376532 (executing program) 2023/12/16 10:20:34 fetching corpus: 7698, signal 224681/377696 (executing program) 2023/12/16 10:20:34 fetching corpus: 7748, signal 225179/378841 (executing program) 2023/12/16 10:20:34 fetching corpus: 7798, signal 225581/379962 (executing program) 2023/12/16 10:20:34 fetching corpus: 7848, signal 226165/381113 (executing program) 2023/12/16 10:20:34 fetching corpus: 7898, signal 226667/382268 (executing program) 2023/12/16 10:20:34 fetching corpus: 7948, signal 227352/383424 (executing program) 2023/12/16 10:20:34 fetching corpus: 7998, signal 227697/384519 (executing program) 2023/12/16 10:20:34 fetching corpus: 8048, signal 228273/385645 (executing program) 2023/12/16 10:20:34 fetching corpus: 8098, signal 229068/386789 (executing program) 2023/12/16 10:20:34 fetching corpus: 8148, signal 229492/387851 (executing program) 2023/12/16 10:20:34 fetching corpus: 8198, signal 229937/388908 (executing program) 2023/12/16 10:20:34 fetching corpus: 8248, signal 230343/389959 (executing program) 2023/12/16 10:20:34 fetching corpus: 8298, signal 230918/391042 (executing program) 2023/12/16 10:20:34 fetching corpus: 8348, signal 231466/392085 (executing program) 2023/12/16 10:20:35 fetching corpus: 8398, signal 231783/393175 (executing program) 2023/12/16 10:20:35 fetching corpus: 8448, signal 232234/394248 (executing program) 2023/12/16 10:20:35 fetching corpus: 8498, signal 232845/395378 (executing program) 2023/12/16 10:20:35 fetching corpus: 8548, signal 233804/396577 (executing program) 2023/12/16 10:20:35 fetching corpus: 8598, signal 234273/397631 (executing program) 2023/12/16 10:20:35 fetching corpus: 8648, signal 234850/398703 (executing program) 2023/12/16 10:20:35 fetching corpus: 8698, signal 235150/399732 (executing program) 2023/12/16 10:20:35 fetching corpus: 8748, signal 235821/400858 (executing program) 2023/12/16 10:20:35 fetching corpus: 8798, signal 236335/401906 (executing program) 2023/12/16 10:20:35 fetching corpus: 8848, signal 236704/402912 (executing program) 2023/12/16 10:20:35 fetching corpus: 8898, signal 237166/403898 (executing program) 2023/12/16 10:20:35 fetching corpus: 8948, signal 238350/405018 (executing program) 2023/12/16 10:20:35 fetching corpus: 8998, signal 238766/406026 (executing program) 2023/12/16 10:20:35 fetching corpus: 9048, signal 239192/406988 (executing program) 2023/12/16 10:20:36 fetching corpus: 9098, signal 239730/408021 (executing program) 2023/12/16 10:20:36 fetching corpus: 9148, signal 240313/409039 (executing program) 2023/12/16 10:20:36 fetching corpus: 9198, signal 240830/410000 (executing program) 2023/12/16 10:20:36 fetching corpus: 9248, signal 241656/411065 (executing program) 2023/12/16 10:20:36 fetching corpus: 9298, signal 242548/412117 (executing program) 2023/12/16 10:20:36 fetching corpus: 9348, signal 242959/413103 (executing program) 2023/12/16 10:20:36 fetching corpus: 9398, signal 243561/414074 (executing program) 2023/12/16 10:20:36 fetching corpus: 9448, signal 243913/415022 (executing program) 2023/12/16 10:20:36 fetching corpus: 9498, signal 244301/415950 (executing program) 2023/12/16 10:20:36 fetching corpus: 9548, signal 244664/416878 (executing program) 2023/12/16 10:20:36 fetching corpus: 9598, signal 244963/417801 (executing program) 2023/12/16 10:20:37 fetching corpus: 9648, signal 245628/418796 (executing program) 2023/12/16 10:20:37 fetching corpus: 9698, signal 246077/419750 (executing program) 2023/12/16 10:20:37 fetching corpus: 9748, signal 246528/420649 (executing program) 2023/12/16 10:20:37 fetching corpus: 9798, signal 247079/421623 (executing program) 2023/12/16 10:20:37 fetching corpus: 9848, signal 247610/422552 (executing program) 2023/12/16 10:20:37 fetching corpus: 9898, signal 248142/423461 (executing program) 2023/12/16 10:20:37 fetching corpus: 9948, signal 248486/424363 (executing program) 2023/12/16 10:20:37 fetching corpus: 9998, signal 248927/425260 (executing program) 2023/12/16 10:20:37 fetching corpus: 10048, signal 249355/426211 (executing program) 2023/12/16 10:20:37 fetching corpus: 10098, signal 249695/427105 (executing program) 2023/12/16 10:20:37 fetching corpus: 10148, signal 250126/427958 (executing program) 2023/12/16 10:20:38 fetching corpus: 10198, signal 250632/428857 (executing program) 2023/12/16 10:20:38 fetching corpus: 10248, signal 251053/429767 (executing program) 2023/12/16 10:20:38 fetching corpus: 10298, signal 252098/430700 (executing program) 2023/12/16 10:20:38 fetching corpus: 10348, signal 252620/431587 (executing program) 2023/12/16 10:20:38 fetching corpus: 10398, signal 253124/432504 (executing program) 2023/12/16 10:20:38 fetching corpus: 10448, signal 253665/433346 (executing program) 2023/12/16 10:20:38 fetching corpus: 10498, signal 254284/434262 (executing program) 2023/12/16 10:20:38 fetching corpus: 10548, signal 254714/435145 (executing program) 2023/12/16 10:20:38 fetching corpus: 10598, signal 255303/436028 (executing program) 2023/12/16 10:20:38 fetching corpus: 10648, signal 255881/436872 (executing program) 2023/12/16 10:20:38 fetching corpus: 10698, signal 256426/437751 (executing program) 2023/12/16 10:20:38 fetching corpus: 10748, signal 257070/438619 (executing program) 2023/12/16 10:20:38 fetching corpus: 10798, signal 257478/439485 (executing program) 2023/12/16 10:20:38 fetching corpus: 10848, signal 257869/440307 (executing program) 2023/12/16 10:20:38 fetching corpus: 10898, signal 258451/441174 (executing program) 2023/12/16 10:20:39 fetching corpus: 10948, signal 258734/441998 (executing program) 2023/12/16 10:20:39 fetching corpus: 10998, signal 259282/442851 (executing program) 2023/12/16 10:20:39 fetching corpus: 11048, signal 259620/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11098, signal 259950/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11148, signal 260288/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11198, signal 260653/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11248, signal 260928/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11298, signal 261645/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11348, signal 262813/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11398, signal 263104/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11448, signal 263596/443478 (executing program) 2023/12/16 10:20:39 fetching corpus: 11498, signal 263972/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11548, signal 264349/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11598, signal 264686/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11648, signal 265276/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11698, signal 265719/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11748, signal 266039/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11798, signal 266521/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11848, signal 266890/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11898, signal 267317/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11948, signal 268074/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 11998, signal 268476/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 12048, signal 269080/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 12098, signal 269379/443478 (executing program) 2023/12/16 10:20:40 fetching corpus: 12148, signal 269789/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12198, signal 270110/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12248, signal 270519/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12298, signal 271004/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12348, signal 271409/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12398, signal 271788/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12448, signal 272154/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12498, signal 272508/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12548, signal 272862/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12598, signal 273233/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12648, signal 273572/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12698, signal 273937/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12748, signal 274276/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12798, signal 274660/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12848, signal 274889/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12898, signal 275242/443478 (executing program) 2023/12/16 10:20:41 fetching corpus: 12948, signal 275555/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 12998, signal 276339/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13048, signal 276619/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13098, signal 277003/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13148, signal 277419/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13198, signal 277696/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13248, signal 278211/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13298, signal 278511/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13348, signal 279194/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13398, signal 279464/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13448, signal 279931/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13498, signal 280368/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13548, signal 280672/443478 (executing program) 2023/12/16 10:20:42 fetching corpus: 13598, signal 281006/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13648, signal 281716/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13698, signal 282175/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13748, signal 282563/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13798, signal 282891/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13848, signal 283385/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13898, signal 283762/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13948, signal 284115/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 13998, signal 284437/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14048, signal 284675/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14098, signal 284905/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14148, signal 285245/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14198, signal 285557/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14248, signal 285861/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14298, signal 286126/443478 (executing program) 2023/12/16 10:20:43 fetching corpus: 14348, signal 286473/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14398, signal 286837/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14448, signal 287341/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14498, signal 287558/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14548, signal 288011/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14598, signal 288355/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14648, signal 288692/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14698, signal 289008/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14748, signal 289472/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14798, signal 290341/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14848, signal 290905/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14898, signal 291157/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14948, signal 291447/443478 (executing program) 2023/12/16 10:20:44 fetching corpus: 14998, signal 291904/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15048, signal 292141/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15098, signal 292405/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15148, signal 292793/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15198, signal 293118/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15248, signal 293451/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15298, signal 293709/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15348, signal 293948/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15398, signal 294412/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15448, signal 294722/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15498, signal 295000/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15548, signal 295328/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15598, signal 295632/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15648, signal 295878/443478 (executing program) 2023/12/16 10:20:45 fetching corpus: 15698, signal 296238/443478 (executing program) 2023/12/16 10:20:46 fetching corpus: 15748, signal 296450/443478 (executing program) 2023/12/16 10:20:46 fetching corpus: 15798, signal 296779/443478 (executing program) 2023/12/16 10:20:46 fetching corpus: 15848, signal 297105/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 15898, signal 297289/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 15948, signal 297716/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 15998, signal 297969/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16048, signal 298247/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16098, signal 298609/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16148, signal 299048/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16198, signal 299312/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16248, signal 299595/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16298, signal 299892/443479 (executing program) 2023/12/16 10:20:46 fetching corpus: 16348, signal 300150/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16398, signal 300760/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16448, signal 301056/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16498, signal 301428/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16548, signal 301955/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16598, signal 302266/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16648, signal 302529/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16698, signal 302956/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16748, signal 303238/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16798, signal 303582/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16848, signal 303816/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16898, signal 304178/443479 (executing program) 2023/12/16 10:20:47 fetching corpus: 16948, signal 304482/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 16998, signal 304734/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17048, signal 304995/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17098, signal 305245/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17148, signal 305614/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17198, signal 305913/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17248, signal 306190/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17298, signal 306535/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17348, signal 306893/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17398, signal 307120/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17448, signal 307392/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17498, signal 307689/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17548, signal 308046/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17598, signal 308429/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17648, signal 308747/443479 (executing program) 2023/12/16 10:20:48 fetching corpus: 17698, signal 309042/443479 (executing program) 2023/12/16 10:20:49 fetching corpus: 17748, signal 309548/443479 (executing program) 2023/12/16 10:20:49 fetching corpus: 17798, signal 309771/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 17848, signal 310221/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 17898, signal 310481/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 17948, signal 310734/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 17998, signal 311021/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18048, signal 311640/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18098, signal 311895/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18148, signal 312238/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18198, signal 312496/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18248, signal 312704/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18298, signal 312994/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18348, signal 313292/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18398, signal 313614/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18448, signal 313857/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18498, signal 314103/443480 (executing program) 2023/12/16 10:20:49 fetching corpus: 18548, signal 314485/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18598, signal 314978/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18648, signal 315221/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18698, signal 315478/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18748, signal 315775/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18798, signal 316031/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18848, signal 316283/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18898, signal 316641/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18948, signal 316985/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 18998, signal 317326/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 19048, signal 318425/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 19098, signal 318619/443480 (executing program) 2023/12/16 10:20:50 fetching corpus: 19148, signal 318909/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19198, signal 319322/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19248, signal 319553/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19298, signal 319741/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19348, signal 320078/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19398, signal 320364/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19448, signal 320700/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19498, signal 320921/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19548, signal 322011/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19598, signal 322251/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19648, signal 322783/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19698, signal 323101/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19748, signal 323385/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19798, signal 323615/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19848, signal 324127/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19898, signal 324512/443480 (executing program) 2023/12/16 10:20:51 fetching corpus: 19948, signal 324771/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 19998, signal 324990/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20048, signal 325285/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20098, signal 325579/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20148, signal 325873/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20198, signal 326144/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20248, signal 326478/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20298, signal 326729/443480 (executing program) 2023/12/16 10:20:52 fetching corpus: 20348, signal 326971/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20398, signal 327199/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20448, signal 327514/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20498, signal 327767/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20548, signal 328076/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20598, signal 328461/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20648, signal 328846/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20698, signal 329097/443480 (executing program) [ 213.851576][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.858208][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/16 10:20:53 fetching corpus: 20748, signal 329416/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20798, signal 329701/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20848, signal 329967/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20898, signal 330189/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20948, signal 330404/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 20998, signal 330865/443480 (executing program) 2023/12/16 10:20:53 fetching corpus: 21048, signal 331124/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21098, signal 331361/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21148, signal 331663/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21198, signal 331972/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21248, signal 332261/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21298, signal 332618/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21348, signal 332854/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21398, signal 333170/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21448, signal 333511/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21498, signal 333729/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21548, signal 333909/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21598, signal 334232/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21648, signal 334415/443480 (executing program) 2023/12/16 10:20:54 fetching corpus: 21698, signal 337170/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 21748, signal 337589/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 21798, signal 337947/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 21848, signal 338246/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 21898, signal 338499/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 21948, signal 338761/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 21998, signal 339167/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22048, signal 339384/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22098, signal 339617/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22148, signal 339988/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22198, signal 340194/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22248, signal 340515/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22298, signal 340783/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22348, signal 341023/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22398, signal 341242/443480 (executing program) 2023/12/16 10:20:55 fetching corpus: 22448, signal 341568/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22498, signal 341799/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22548, signal 342149/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22598, signal 342477/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22648, signal 342995/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22698, signal 343351/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22748, signal 343651/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22798, signal 343864/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22848, signal 344152/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22898, signal 344376/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22948, signal 344594/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 22998, signal 344834/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 23048, signal 345096/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 23098, signal 345380/443480 (executing program) 2023/12/16 10:20:56 fetching corpus: 23148, signal 345695/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23198, signal 345843/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23248, signal 346083/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23298, signal 346269/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23348, signal 346505/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23398, signal 346795/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23448, signal 346991/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23498, signal 347182/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23548, signal 347348/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23598, signal 347516/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23648, signal 347741/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23698, signal 347975/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23748, signal 348181/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23798, signal 348427/443480 (executing program) 2023/12/16 10:20:57 fetching corpus: 23848, signal 348597/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 23898, signal 348787/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 23948, signal 348987/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 23998, signal 349140/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 24048, signal 349351/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 24098, signal 349621/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 24148, signal 349813/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 24198, signal 350075/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 24248, signal 350375/443480 (executing program) 2023/12/16 10:20:58 fetching corpus: 24298, signal 350727/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24348, signal 351991/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24398, signal 352218/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24448, signal 352480/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24498, signal 352713/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24548, signal 352892/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24598, signal 353087/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24648, signal 353335/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24698, signal 353566/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24748, signal 353826/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24798, signal 354001/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24848, signal 354246/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24898, signal 354543/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24948, signal 354743/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 24998, signal 354891/443480 (executing program) 2023/12/16 10:20:59 fetching corpus: 25048, signal 355429/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25098, signal 355852/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25148, signal 356084/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25198, signal 356374/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25248, signal 356543/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25298, signal 356722/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25348, signal 357017/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25398, signal 357185/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25448, signal 357416/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25498, signal 357651/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25548, signal 357853/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25598, signal 358348/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25648, signal 358611/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25698, signal 358856/443480 (executing program) 2023/12/16 10:21:00 fetching corpus: 25748, signal 359070/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 25798, signal 359380/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 25848, signal 359572/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 25898, signal 359737/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 25948, signal 359961/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 25998, signal 360218/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26048, signal 360457/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26098, signal 360648/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26148, signal 360920/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26198, signal 361147/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26248, signal 361376/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26298, signal 361669/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26348, signal 361915/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26398, signal 362255/443480 (executing program) 2023/12/16 10:21:01 fetching corpus: 26448, signal 362821/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26498, signal 363031/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26548, signal 363238/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26598, signal 363456/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26648, signal 363711/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26698, signal 363852/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26748, signal 364004/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26798, signal 364228/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26848, signal 364429/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26898, signal 364599/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26948, signal 364761/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 26998, signal 364927/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 27048, signal 365117/443480 (executing program) 2023/12/16 10:21:02 fetching corpus: 27098, signal 365267/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27148, signal 365539/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27198, signal 365719/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27248, signal 365887/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27298, signal 366108/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27348, signal 366422/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27398, signal 366606/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27448, signal 366916/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27498, signal 367160/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27548, signal 367340/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27598, signal 367536/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27648, signal 367754/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27698, signal 368101/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27748, signal 368443/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27798, signal 368609/443480 (executing program) 2023/12/16 10:21:03 fetching corpus: 27848, signal 369068/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 27898, signal 369200/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 27948, signal 369382/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 27998, signal 369695/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28048, signal 369908/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28098, signal 370288/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28148, signal 370749/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28198, signal 370921/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28248, signal 371102/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28298, signal 371259/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28348, signal 371445/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28398, signal 371658/443480 (executing program) 2023/12/16 10:21:04 fetching corpus: 28448, signal 371863/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28498, signal 372125/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28548, signal 372327/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28598, signal 372531/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28648, signal 372831/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28698, signal 373140/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28748, signal 373324/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28798, signal 373484/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28848, signal 373750/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28898, signal 373920/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28948, signal 374080/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 28998, signal 374660/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 29048, signal 374847/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 29098, signal 375042/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 29148, signal 375164/443480 (executing program) 2023/12/16 10:21:05 fetching corpus: 29198, signal 375398/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29248, signal 375588/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29298, signal 375758/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29348, signal 376202/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29398, signal 376448/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29448, signal 376683/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29498, signal 376840/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29548, signal 376992/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29598, signal 377263/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29648, signal 377509/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29698, signal 377700/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29748, signal 378009/443480 (executing program) 2023/12/16 10:21:06 fetching corpus: 29798, signal 378226/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 29848, signal 378463/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 29898, signal 378636/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 29948, signal 378907/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 29998, signal 379069/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30048, signal 379221/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30098, signal 379517/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30148, signal 380195/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30198, signal 380466/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30248, signal 380627/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30298, signal 380840/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30348, signal 381142/443480 (executing program) 2023/12/16 10:21:07 fetching corpus: 30398, signal 381317/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30448, signal 381541/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30498, signal 381767/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30548, signal 381994/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30598, signal 382162/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30648, signal 382422/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30698, signal 382604/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30748, signal 382841/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30798, signal 383028/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30848, signal 383190/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30898, signal 383360/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30948, signal 383558/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 30998, signal 383741/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 31048, signal 383889/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 31098, signal 384097/443480 (executing program) 2023/12/16 10:21:08 fetching corpus: 31148, signal 384256/443480 (executing program) 2023/12/16 10:21:09 fetching corpus: 31198, signal 384457/443480 (executing program) 2023/12/16 10:21:09 fetching corpus: 31248, signal 384743/443480 (executing program) 2023/12/16 10:21:09 fetching corpus: 31298, signal 384932/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31348, signal 385075/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31398, signal 385249/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31448, signal 385442/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31498, signal 385642/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31548, signal 385821/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31598, signal 386017/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31648, signal 386216/443482 (executing program) 2023/12/16 10:21:09 fetching corpus: 31698, signal 386375/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 31748, signal 386620/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 31798, signal 386835/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 31848, signal 386997/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 31898, signal 387167/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 31948, signal 387593/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 31998, signal 387708/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32048, signal 387867/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32098, signal 388054/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32148, signal 388223/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32198, signal 388426/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32248, signal 388584/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32298, signal 388810/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32348, signal 389080/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32398, signal 389594/443482 (executing program) 2023/12/16 10:21:10 fetching corpus: 32448, signal 389827/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32498, signal 390011/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32548, signal 390216/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32598, signal 390393/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32648, signal 390581/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32698, signal 391009/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32748, signal 391191/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32798, signal 391366/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32848, signal 391899/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32898, signal 392092/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32948, signal 392263/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 32998, signal 392438/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 33048, signal 392640/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 33098, signal 392886/443482 (executing program) 2023/12/16 10:21:11 fetching corpus: 33148, signal 393040/443482 (executing program) 2023/12/16 10:21:12 fetching corpus: 33198, signal 393299/443482 (executing program) 2023/12/16 10:21:12 fetching corpus: 33248, signal 393546/443482 (executing program) 2023/12/16 10:21:12 fetching corpus: 33298, signal 393754/443491 (executing program) 2023/12/16 10:21:12 fetching corpus: 33348, signal 393901/443491 (executing program) 2023/12/16 10:21:12 fetching corpus: 33398, signal 394084/443491 (executing program) 2023/12/16 10:21:12 fetching corpus: 33448, signal 394263/443491 (executing program) 2023/12/16 10:21:12 fetching corpus: 33498, signal 394548/443492 (executing program) 2023/12/16 10:21:12 fetching corpus: 33548, signal 394731/443492 (executing program) 2023/12/16 10:21:12 fetching corpus: 33598, signal 395069/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33648, signal 395218/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33698, signal 395407/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33748, signal 395553/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33798, signal 395718/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33848, signal 395876/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33898, signal 396130/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33948, signal 396286/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 33998, signal 396468/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 34048, signal 396625/443492 (executing program) 2023/12/16 10:21:13 fetching corpus: 34098, signal 397040/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34148, signal 397266/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34198, signal 397434/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34248, signal 397616/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34298, signal 397769/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34348, signal 397969/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34398, signal 398182/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34448, signal 398408/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34498, signal 398593/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34548, signal 398756/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34598, signal 399014/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34648, signal 399238/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34698, signal 399505/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34748, signal 399660/443492 (executing program) 2023/12/16 10:21:14 fetching corpus: 34798, signal 399952/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 34848, signal 400129/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 34898, signal 400310/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 34948, signal 400483/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 34998, signal 400687/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 35048, signal 400889/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 35098, signal 401106/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 35148, signal 401408/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 35198, signal 401542/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 35248, signal 401681/443492 (executing program) 2023/12/16 10:21:15 fetching corpus: 35298, signal 401954/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35348, signal 402103/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35398, signal 402272/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35448, signal 402460/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35498, signal 402638/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35548, signal 402853/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35598, signal 402996/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35648, signal 403189/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35698, signal 403339/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35748, signal 403499/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35798, signal 403746/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35848, signal 403890/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35898, signal 404108/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35948, signal 404396/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 35998, signal 404596/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 36048, signal 404760/443492 (executing program) 2023/12/16 10:21:16 fetching corpus: 36098, signal 404964/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36148, signal 405113/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36198, signal 405287/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36248, signal 405475/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36298, signal 405649/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36348, signal 405892/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36398, signal 406036/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36448, signal 406154/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36498, signal 406373/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36548, signal 406556/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36598, signal 406719/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36648, signal 406853/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36698, signal 407069/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36748, signal 407225/443492 (executing program) 2023/12/16 10:21:17 fetching corpus: 36798, signal 407367/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 36848, signal 407592/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 36898, signal 407724/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 36948, signal 407863/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 36998, signal 407998/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37048, signal 408183/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37098, signal 408349/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37148, signal 408506/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37198, signal 408669/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37248, signal 408856/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37298, signal 409012/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37348, signal 409188/443492 (executing program) 2023/12/16 10:21:18 fetching corpus: 37398, signal 409442/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37448, signal 409848/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37498, signal 409980/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37548, signal 410119/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37598, signal 410255/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37648, signal 410425/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37698, signal 410580/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37748, signal 410727/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37798, signal 410983/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37848, signal 411172/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37898, signal 411410/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37948, signal 411684/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 37998, signal 411938/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 38048, signal 412078/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 38098, signal 412224/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 38148, signal 412397/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 38198, signal 412526/443492 (executing program) 2023/12/16 10:21:19 fetching corpus: 38248, signal 412677/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38298, signal 412860/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38348, signal 413016/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38398, signal 413148/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38448, signal 413339/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38498, signal 413567/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38548, signal 413803/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38598, signal 414024/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38648, signal 414190/443492 (executing program) 2023/12/16 10:21:20 fetching corpus: 38698, signal 414456/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 38748, signal 414625/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 38798, signal 414782/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 38848, signal 414955/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 38898, signal 415206/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 38948, signal 415336/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 38998, signal 415526/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39048, signal 415691/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39098, signal 415869/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39148, signal 416144/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39198, signal 416319/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39248, signal 416707/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39298, signal 417004/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39348, signal 417158/443492 (executing program) 2023/12/16 10:21:21 fetching corpus: 39398, signal 417387/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39448, signal 417528/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39498, signal 417694/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39548, signal 417828/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39598, signal 417970/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39648, signal 418153/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39698, signal 418309/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39748, signal 418522/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39798, signal 418630/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39848, signal 418873/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39898, signal 419069/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39948, signal 419244/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 39998, signal 419362/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 40048, signal 419529/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 40098, signal 419640/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 40148, signal 419806/443492 (executing program) 2023/12/16 10:21:22 fetching corpus: 40198, signal 419949/443492 (executing program) 2023/12/16 10:21:23 fetching corpus: 40248, signal 420098/443492 (executing program) 2023/12/16 10:21:23 fetching corpus: 40298, signal 420258/443492 (executing program) 2023/12/16 10:21:23 fetching corpus: 40348, signal 420391/443492 (executing program) 2023/12/16 10:21:23 fetching corpus: 40398, signal 420510/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40448, signal 420640/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40498, signal 420863/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40548, signal 420995/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40598, signal 421129/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40648, signal 421548/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40698, signal 421740/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40748, signal 421884/443493 (executing program) 2023/12/16 10:21:23 fetching corpus: 40798, signal 422077/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 40848, signal 422395/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 40898, signal 422553/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 40948, signal 422710/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 40998, signal 422857/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41048, signal 423066/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41098, signal 423339/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41148, signal 423533/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41198, signal 423718/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41248, signal 423904/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41298, signal 424058/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41348, signal 424239/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41398, signal 424431/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41448, signal 424563/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41498, signal 424799/443493 (executing program) 2023/12/16 10:21:24 fetching corpus: 41548, signal 424994/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41598, signal 425135/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41648, signal 425355/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41698, signal 425524/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41748, signal 425710/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41798, signal 425844/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41848, signal 426072/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41898, signal 426240/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41948, signal 426419/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 41998, signal 426612/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 42048, signal 426752/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 42098, signal 426875/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 42148, signal 427095/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 42184, signal 427182/443493 (executing program) 2023/12/16 10:21:25 fetching corpus: 42184, signal 427182/443493 (executing program) 2023/12/16 10:21:31 starting 6 fuzzer processes 10:21:31 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000500)={0x6}) 10:21:31 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004a80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:21:31 executing program 2: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='+', 0x1, 0xfffffffffffffffe) 10:21:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b40), 0xffffffffffffffff) 10:21:31 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003fc0), 0x48) 10:21:31 executing program 5: r0 = open(0x0, 0x4c8c00, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) read$FUSE(r0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, 0x0, 0x20000014) [ 252.717149][ T5031] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 252.725419][ T5031] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 252.733431][ T5031] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 252.742730][ T5032] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 252.752373][ T5031] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 252.760634][ T5031] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 252.761435][ T5033] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 252.772998][ T5031] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 252.783398][ T5031] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 252.785058][ T5033] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 252.829728][ T5032] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 252.841590][ T5032] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 252.862740][ T5032] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 252.871055][ T5034] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 252.879417][ T5032] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 252.888209][ T5034] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 252.931172][ T5031] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 252.932166][ T5033] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 252.949235][ T5033] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 252.954855][ T4388] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 252.970453][ T5033] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 253.007795][ T4388] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 253.016006][ T47] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 253.042010][ T5033] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 253.052659][ T5033] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 253.067080][ T5033] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 253.075325][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 253.109958][ T5033] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 253.126805][ T5033] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 253.141523][ T5033] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 253.352348][ T5033] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 253.373831][ T5033] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 253.388540][ T5033] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 253.430965][ T5033] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 253.441423][ T5033] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 253.450601][ T5033] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 254.163827][ T5025] chnl_net:caif_netlink_parms(): no params data found [ 254.788694][ T5023] chnl_net:caif_netlink_parms(): no params data found [ 255.049652][ T5033] Bluetooth: hci2: command 0x0409 tx timeout [ 255.055876][ T5033] Bluetooth: hci1: command 0x0409 tx timeout [ 255.064413][ T5033] Bluetooth: hci0: command 0x0409 tx timeout [ 255.117839][ T5036] chnl_net:caif_netlink_parms(): no params data found [ 255.147835][ T5022] chnl_net:caif_netlink_parms(): no params data found [ 255.199969][ T5029] Bluetooth: hci3: command 0x0409 tx timeout [ 255.366784][ T5025] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.366830][ T5029] Bluetooth: hci4: command 0x0409 tx timeout [ 255.380585][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.388117][ T5025] bridge_slave_0: entered allmulticast mode [ 255.396628][ T5025] bridge_slave_0: entered promiscuous mode [ 255.407717][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 255.520013][ T5029] Bluetooth: hci5: command 0x0409 tx timeout [ 255.547198][ T5025] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.555091][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.562812][ T5025] bridge_slave_1: entered allmulticast mode [ 255.571358][ T5025] bridge_slave_1: entered promiscuous mode [ 255.609549][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 255.858177][ T5025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.973818][ T5025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.240395][ T5025] team0: Port device team_slave_0 added [ 256.397367][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.408393][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.418285][ T5023] bridge_slave_0: entered allmulticast mode [ 256.428756][ T5023] bridge_slave_0: entered promiscuous mode [ 256.445684][ T5025] team0: Port device team_slave_1 added [ 256.455020][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.462906][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.470677][ T5023] bridge_slave_1: entered allmulticast mode [ 256.479351][ T5023] bridge_slave_1: entered promiscuous mode [ 256.521566][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.529413][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.536988][ T5036] bridge_slave_0: entered allmulticast mode [ 256.545552][ T5036] bridge_slave_0: entered promiscuous mode [ 256.726016][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.733898][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.741640][ T5036] bridge_slave_1: entered allmulticast mode [ 256.750266][ T5036] bridge_slave_1: entered promiscuous mode [ 256.842633][ T5022] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.852304][ T5022] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.860032][ T5022] bridge_slave_0: entered allmulticast mode [ 256.868598][ T5022] bridge_slave_0: entered promiscuous mode [ 256.918020][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.925833][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.953220][ T5025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.973821][ T5023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.985016][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.992957][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.019344][ T5025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.058298][ T5022] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.066119][ T5022] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.073962][ T5022] bridge_slave_1: entered allmulticast mode [ 257.082867][ T5022] bridge_slave_1: entered promiscuous mode [ 257.119691][ T5029] Bluetooth: hci0: command 0x041b tx timeout [ 257.125893][ T5029] Bluetooth: hci1: command 0x041b tx timeout [ 257.132227][ T5029] Bluetooth: hci2: command 0x041b tx timeout [ 257.159275][ T5023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.228023][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.265515][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.273215][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.281013][ T5042] bridge_slave_0: entered allmulticast mode [ 257.288283][ T5033] Bluetooth: hci3: command 0x041b tx timeout [ 257.289789][ T5042] bridge_slave_0: entered promiscuous mode [ 257.369618][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.377229][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.384926][ T5035] bridge_slave_0: entered allmulticast mode [ 257.392695][ T5035] bridge_slave_0: entered promiscuous mode [ 257.411708][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.419473][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.427032][ T5035] bridge_slave_1: entered allmulticast mode [ 257.435580][ T5035] bridge_slave_1: entered promiscuous mode [ 257.444478][ T5033] Bluetooth: hci4: command 0x041b tx timeout [ 257.456045][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.493934][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.501674][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.509382][ T5042] bridge_slave_1: entered allmulticast mode [ 257.517822][ T5042] bridge_slave_1: entered promiscuous mode [ 257.563357][ T5023] team0: Port device team_slave_0 added [ 257.600112][ T5033] Bluetooth: hci5: command 0x041b tx timeout [ 257.737421][ T5022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.754046][ T5023] team0: Port device team_slave_1 added [ 257.770153][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.838574][ T5036] team0: Port device team_slave_0 added [ 257.854022][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.870800][ T5022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.887253][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.968765][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.986534][ T5025] hsr_slave_0: entered promiscuous mode [ 257.995966][ T5025] hsr_slave_1: entered promiscuous mode [ 258.013474][ T5036] team0: Port device team_slave_1 added [ 258.250115][ T5022] team0: Port device team_slave_0 added [ 258.263204][ T5035] team0: Port device team_slave_0 added [ 258.276329][ T5022] team0: Port device team_slave_1 added [ 258.285425][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.292795][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.319045][ T5023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.363670][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.370992][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.397284][ T5023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.551046][ T5035] team0: Port device team_slave_1 added [ 258.560256][ T5022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.567365][ T5022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.593631][ T5022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.610857][ T5042] team0: Port device team_slave_0 added [ 258.619909][ T5022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.627014][ T5022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.653334][ T5022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.671328][ T5042] team0: Port device team_slave_1 added [ 258.737699][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.744907][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.771304][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.876178][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.883441][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.909593][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.976579][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.983770][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.010173][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.023976][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.031306][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.057688][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.076193][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.083448][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.109808][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.201245][ T5033] Bluetooth: hci2: command 0x040f tx timeout [ 259.207610][ T5029] Bluetooth: hci1: command 0x040f tx timeout [ 259.207666][ T5034] Bluetooth: hci0: command 0x040f tx timeout [ 259.237170][ T5023] hsr_slave_0: entered promiscuous mode [ 259.245502][ T5023] hsr_slave_1: entered promiscuous mode [ 259.253637][ T5023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.261644][ T5023] Cannot create hsr debugfs directory [ 259.269780][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.276890][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.303105][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.369266][ T5033] Bluetooth: hci3: command 0x040f tx timeout [ 259.468450][ T5022] hsr_slave_0: entered promiscuous mode [ 259.476829][ T5022] hsr_slave_1: entered promiscuous mode [ 259.484598][ T5022] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.492504][ T5022] Cannot create hsr debugfs directory [ 259.531959][ T5033] Bluetooth: hci4: command 0x040f tx timeout [ 259.684983][ T5033] Bluetooth: hci5: command 0x040f tx timeout [ 259.702292][ T5042] hsr_slave_0: entered promiscuous mode [ 259.711086][ T5042] hsr_slave_1: entered promiscuous mode [ 259.718705][ T5042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.726498][ T5042] Cannot create hsr debugfs directory [ 259.743376][ T5036] hsr_slave_0: entered promiscuous mode [ 259.753723][ T5036] hsr_slave_1: entered promiscuous mode [ 259.761342][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.768997][ T5036] Cannot create hsr debugfs directory [ 259.904726][ T5035] hsr_slave_0: entered promiscuous mode [ 259.913178][ T5035] hsr_slave_1: entered promiscuous mode [ 259.921561][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.929399][ T5035] Cannot create hsr debugfs directory [ 260.707889][ T5025] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 260.873251][ T5025] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.905190][ T5025] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.115714][ T5025] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.289746][ T5033] Bluetooth: hci2: command 0x0419 tx timeout [ 261.295987][ T5033] Bluetooth: hci0: command 0x0419 tx timeout [ 261.302298][ T5033] Bluetooth: hci1: command 0x0419 tx timeout [ 261.459637][ T5034] Bluetooth: hci3: command 0x0419 tx timeout [ 261.522615][ T5023] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.564125][ T5023] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.600207][ T5034] Bluetooth: hci4: command 0x0419 tx timeout [ 261.625048][ T5023] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.652093][ T5023] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.721407][ T5022] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.796974][ T5034] Bluetooth: hci5: command 0x0419 tx timeout [ 261.843068][ T5022] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.864746][ T5035] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.886466][ T5022] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.914329][ T5035] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.955813][ T5035] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.980712][ T5022] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.079678][ T5035] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 262.277630][ T5042] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.318682][ T5042] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.421971][ T5042] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.495681][ T5042] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.618345][ T5036] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.698748][ T5036] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.738619][ T5036] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.821872][ T5036] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.236988][ T5025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.304046][ T5023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.511406][ T5025] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.549861][ T5022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.645045][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.681612][ T5023] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.771444][ T5022] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.784032][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.791750][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.812869][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.859207][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.866805][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.882099][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.889740][ T5089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.017549][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.025275][ T772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.045386][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.053039][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.068122][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.075858][ T772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.128610][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.357054][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.439278][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.446856][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.463963][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.471594][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.671329][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.758647][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.907014][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.914719][ T772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.929968][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.937550][ T772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.159260][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.166892][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.182026][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.189740][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.417146][ T5036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.429711][ T5036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.598648][ T5025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.987624][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.017600][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.126279][ T5022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.351916][ T5025] veth0_vlan: entered promiscuous mode [ 267.530591][ T5025] veth1_vlan: entered promiscuous mode [ 267.568828][ T5035] veth0_vlan: entered promiscuous mode [ 267.659990][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.681829][ T5035] veth1_vlan: entered promiscuous mode [ 267.798136][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.962488][ T5022] veth0_vlan: entered promiscuous mode [ 268.107106][ T5025] veth0_macvtap: entered promiscuous mode [ 268.200131][ T5025] veth1_macvtap: entered promiscuous mode [ 268.230208][ T5022] veth1_vlan: entered promiscuous mode [ 268.277730][ T5035] veth0_macvtap: entered promiscuous mode [ 268.369911][ T5035] veth1_macvtap: entered promiscuous mode [ 268.491888][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.547162][ T5042] veth0_vlan: entered promiscuous mode [ 268.613856][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.635735][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.647329][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.661668][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.732187][ T5025] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.742493][ T5025] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.751912][ T5025] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.760935][ T5025] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.778575][ T5042] veth1_vlan: entered promiscuous mode [ 268.794190][ T5022] veth0_macvtap: entered promiscuous mode [ 268.873553][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.885692][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.901258][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.950292][ T5022] veth1_macvtap: entered promiscuous mode [ 269.007611][ T5035] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.018820][ T5035] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.028375][ T5035] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.037513][ T5035] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.160677][ T5022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.172635][ T5022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.183866][ T5022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.195783][ T5022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.211216][ T5022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.335979][ T5042] veth0_macvtap: entered promiscuous mode [ 269.436650][ T5042] veth1_macvtap: entered promiscuous mode [ 269.448156][ T5022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.460565][ T5022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.472918][ T5022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.483640][ T5022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.498010][ T5022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.768989][ T5022] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.779660][ T5022] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.788627][ T5022] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.797758][ T5022] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.835070][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.851254][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.864396][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.875749][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.885794][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.896470][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.911330][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.938949][ T5023] veth0_vlan: entered promiscuous mode [ 269.998235][ T5023] veth1_vlan: entered promiscuous mode [ 270.236252][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.249032][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.261441][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.272205][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.282271][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.293045][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.307681][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.458260][ T5023] veth0_macvtap: entered promiscuous mode [ 270.509169][ T5023] veth1_macvtap: entered promiscuous mode [ 270.558303][ T5042] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.572169][ T5042] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.582306][ T5042] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.591457][ T5042] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.738045][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.750335][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.762102][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.772907][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.782930][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.794850][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.809990][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.822054][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.836645][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.889172][ T5036] veth0_vlan: entered promiscuous mode [ 270.927912][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.938641][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.948798][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.960262][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.970711][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.981462][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.991600][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.002367][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.016741][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.058667][ T5036] veth1_vlan: entered promiscuous mode [ 271.300001][ T5036] veth0_macvtap: entered promiscuous mode [ 271.401356][ T5036] veth1_macvtap: entered promiscuous mode [ 271.416482][ T5023] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.426914][ T5023] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.436869][ T5023] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.449978][ T5023] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.675046][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.686043][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.696865][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.708701][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.718891][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.729737][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.739831][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.750547][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.760689][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.771402][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.785845][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.044230][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.056195][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.066820][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.077643][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.090151][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.101310][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.112662][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.124014][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.134086][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.144769][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.159520][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.472093][ T5036] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.481229][ T5036] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.490368][ T5036] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.499463][ T5036] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.321148][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.327771][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 275.939917][ T3081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.947941][ T3081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.101879][ T5085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.110343][ T5085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.364276][ T3081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.373238][ T3081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.679453][ T3081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.687486][ T3081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:21:56 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/117, 0x75}], 0x1, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) [ 277.071862][ T4382] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.080005][ T4382] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.477832][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.486132][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:21:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) [ 277.588513][ T773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.596792][ T773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.767123][ T5092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.775867][ T5092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:21:57 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 10:21:58 executing program 0: add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc4}, &(0x7f0000000640)={0x0, "f679c9b938a755368850588e0599e883f7155b6aef39e0d2fc09d3b37e2053c6b034d640f7c7ead68369ae48628a9e8d62f32a1806f26f617a89ffa535ea339f"}, 0x48, 0xfffffffffffffffc) [ 278.619975][ T5085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.628081][ T5085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:21:58 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 10:21:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x351080, 0x0) [ 278.922618][ T2904] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.930916][ T2904] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:21:58 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000001100)) 10:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 10:21:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xfffffff8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) [ 279.831352][ T5267] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 279.884385][ T4191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.897492][ T4191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.115271][ T4382] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.123439][ T4382] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:21:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004740)='net/dev\x00') write$cgroup_pressure(r0, 0x0, 0x0) 10:21:59 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0xdc050000) 10:22:00 executing program 4: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x0, 0x2836, &(0x7f0000003340)) 10:22:00 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:00 executing program 1: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x0) 10:22:00 executing program 0: r0 = socket(0xa, 0x3, 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000000)=0x5a) 10:22:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a97600000000000000006a0000000500d2000500000000000600ffffd20080000000c8084b55a4412511fddc08c565"], 0x30}}, 0x0) 10:22:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000c00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 280.943369][ T5287] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:22:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) 10:22:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 10:22:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="fc", 0x1}], 0x1, &(0x7f0000000380)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 10:22:00 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 10:22:01 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0x401c5820, &(0x7f0000000080)={"5aad5dbc19f4d3271e0000897ddbdb320000001ae5e7900000000004ebff00"}) 10:22:01 executing program 4: dup(0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x4, 0x0, 0x0, 0x6a, @generic}) 10:22:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) 10:22:01 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r0, 0x2, 0x0, 0x0) 10:22:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 10:22:01 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 10:22:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 10:22:02 executing program 3: syz_io_uring_setup(0x6959, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 10:22:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 10:22:02 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:02 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) 10:22:02 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000004840)={0x0, "de0ebc0d3a5e8694ce8b38932accbc4853427c17992e790615d1413c5f6640b2", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "85ae8b15b87f78574f7c46a6d3b44efed368593eae9eb0bdd1b556df73240e53", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000002880)={"46ad5d011948074567433d87bc0a8ae02beb8845b17ad09587c42c893dbedb32", r2}) 10:22:03 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x28, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:03 executing program 1: syz_open_dev$rtc(&(0x7f0000000180), 0x0, 0x0) 10:22:03 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6, 0x1}, 0xc) 10:22:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x34, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8}]}, 0x34}}, 0x0) [ 283.920429][ T5338] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:22:03 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:03 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:03 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x521040, 0x0) 10:22:03 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xa) 10:22:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000480)={0x0, &(0x7f00000003c0)=[0x0], 0x0, &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x1, 0x0, 0x2}) 10:22:03 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x0, "ba4a16dcb3ec86100ff3514df2c6ec36096bbf9f170baf28af7b85aa00", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000040)={"c64900456ab75a6fa8ab7b806efd28613dc9ca9531f84c3d9e809a1681bded76", r1, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000340)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)=[{}]}) 10:22:04 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 10:22:04 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0xc2) 10:22:04 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:04 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xa) 10:22:04 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) 10:22:04 executing program 5: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r0, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:05 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 10:22:05 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0xc2) 10:22:05 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:05 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 10:22:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:22:05 executing program 5: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r0, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:05 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0xc2) [ 285.993791][ T5377] Zero length message leads to an empty skb 10:22:05 executing program 1: syz_open_dev$rtc(&(0x7f0000000180), 0x192a, 0x40) 10:22:05 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x40) 10:22:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x190e, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 10:22:05 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:05 executing program 5: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r0, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:06 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0xc2) 10:22:06 executing program 1: r0 = fsopen(&(0x7f0000000480)='msdos\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000004c0)=0x80) 10:22:06 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x40403, 0x0) 10:22:06 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) 10:22:06 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:07 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0xc2) 10:22:07 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0xb800, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 10:22:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000080)=0xebeb3683) 10:22:07 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x34, r1, 0xe077e098283b76a9, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5}]}, 0x34}}, 0x0) 10:22:07 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0xc2) 10:22:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, 0x0}, 0x0) 10:22:07 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) 10:22:07 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a97600000000000000006a0000000500d2000500000000000600ffffd20080000000c8084b55a4412511fddc08c5655c5926fc8accd0c88d90a9077e01f02a97909cb10314bf0f8b4b0a2571b6"], 0x30}}, 0x0) 10:22:07 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:08 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0xc2) 10:22:08 executing program 0: fsopen(&(0x7f0000000480)='msdos\x00', 0x0) 10:22:08 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) 10:22:08 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r0, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) [ 288.921861][ T5428] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:22:08 executing program 2: r0 = socket(0xa, 0x3, 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff66) 10:22:08 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:08 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 10:22:08 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000003340)) 10:22:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) connect$caif(r0, &(0x7f0000000080)=@dbg, 0x18) 10:22:09 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r0, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:09 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, 0x0) 10:22:09 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:09 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 10:22:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r1 = syz_io_uring_setup(0x33db, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r0, r0], 0x2) 10:22:09 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r0, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:09 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000003040), 0x0, 0x0) 10:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 10:22:10 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:10 executing program 4: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 10:22:10 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x4, 0x0, 0x0, 0x0, @generic}) 10:22:10 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x3, 0x208900) 10:22:10 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:10 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:10 executing program 4: socketpair(0x1, 0x0, 0x2836, &(0x7f0000003340)) 10:22:11 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0xfffffff6}, 0x8) 10:22:11 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x40) 10:22:11 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 10:22:11 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:11 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000b40)) 10:22:11 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0189436, &(0x7f0000000080)={"5aad5dbc19f4d3271e0000897ddbdb320000001ae5e7900000000004ebff00"}) 10:22:11 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:11 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000003340)) 10:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a9"], 0x30}}, 0x0) 10:22:12 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='net/sockstat\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 10:22:12 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc020660b, 0x0) 10:22:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 10:22:12 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x1c) 10:22:12 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:22:12 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:13 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000100)={0xfff, "ba4a16dcb3d9199e98894a096b6d9f0d1bfc0205000000000001001000"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000080)=0x6000000) 10:22:13 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:13 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40305829, 0x0) 10:22:13 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x541b, &(0x7f0000000080)={0x0, "2e6fdb013767043a396bacd5f7720c0ce7697097ddd02aa60d704c0c089600", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, 0x0) 10:22:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 10:22:13 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@dev, @private1, @private2, 0x0, 0x6}) 10:22:13 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:13 executing program 2: fsopen(&(0x7f0000000080)='hostfs\x00', 0x0) 10:22:13 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000004840)={0x3, "de0ebc0d3a5e8694ce8b3878cf00000000000017992e790615d1413c5f6640b2"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000007c0)={0x9, "ab8312b381b52fda247e01d307826aa645c8d607adbf275af2e52ae5ba2947e6"}) 10:22:13 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x208900) 10:22:14 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d"}) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="fc", 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xb}}], 0x48}], 0x1, 0x0) 10:22:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004740)='net/dev\x00') 10:22:14 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0x8912, 0x0) 10:22:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x0, 0x1, 0x2}) 10:22:14 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d"}) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 10:22:15 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f00000001c0)={"894d3f4ad70a8d9f65222c4d6eb58d97da0c98f621fc663f41c94242e3ddf4a4", r1, 0xffffffffffffffff}) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000004840)={0x0, "de0ebc0d3a5e8694ce8b38932accbc4853427c17992e790615d1413c5f6640b2", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, &(0x7f0000000200)={"401ebecccb430b997e431419acb3b823823a6288d2067b4cc2f1f53d63ae2987", r4}) 10:22:15 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:15 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x0, "ba4a16dcb3ec86100ff3514df2c6ec36096bbf9f170baf28af7b85aa00", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000040)={"c64900456ab75a6fa8ab7b806efd28613dc9ca9531f84c3d9e809a1681bded76", r1, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000340)={""/32, 0x0, 0x0, 0x0, 0x2, 0x0}) 10:22:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') 10:22:15 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x541b, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896", 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_QUERY(r1, 0x0, 0x0) 10:22:15 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d"}) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[{}]}) 10:22:15 executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000680), 0x4) 10:22:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7ff, 0x8000}, 0x48) 10:22:15 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000c00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 10:22:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a97600000000000000006a0000000500d2"], 0x30}}, 0x0) 10:22:16 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, 0x0) 10:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000480)={0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0, 0x0, 0x1, 0x1}) 10:22:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) [ 296.771116][ T5584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:22:16 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:16 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) 10:22:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:16 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, 0x0) 10:22:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 10:22:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') [ 297.391613][ T5597] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:22:17 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40086602, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:17 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:17 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, 0x0) 10:22:17 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) 10:22:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003540)=[{&(0x7f0000000280)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000027c0)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1}], 0x1, 0x0) 10:22:17 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) [ 298.062125][ T5610] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:22:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000480)={0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x1, 0x1, 0x2}) 10:22:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:17 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x8, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:18 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) [ 298.679762][ T5622] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:22:18 executing program 2: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000980)='memory.pressure\x00', 0x2, 0x0) 10:22:18 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) [ 298.920500][ T5625] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:18 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:18 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) [ 299.310569][ T5631] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:22:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:22:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 10:22:19 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:19 executing program 4: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:19 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:19 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:19 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40305839, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:19 executing program 4: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:19 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 10:22:19 executing program 1: socketpair(0x38, 0x0, 0x0, &(0x7f0000000000)) 10:22:20 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:20 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:20 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d80), 0x224000, 0x0) 10:22:20 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 10:22:20 executing program 4: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:20 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:20 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x34, r1, 0xe077e098283b76a9, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5}]}, 0x34}}, 0x0) 10:22:20 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8, "9c007100bd8eb7419443c1dbc73d2e3843559fdbf002700133d3e86ac1746a3d", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 10:22:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:21 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:21 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) 10:22:21 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 10:22:21 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009040549418c489ed0"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 10:22:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:21 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:21 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0xfffffdef}}, 0x0) 10:22:22 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:22 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:22 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:22 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 302.807776][ T773] usb 3-1: new high-speed USB device number 2 using dummy_hcd 10:22:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0xf8b, 0x3, r0) r1 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='keyring\x00', 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r4 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r4, 0x23, 0xaa}, 0x0, &(0x7f0000000240)="c86c3ce8256e08825073350a4ee1e633fd9cf27417f062ef5323d91bf756a4c7e9e2c2", &(0x7f0000000280)=""/170) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "081edd392a"}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x48800) r5 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r1) syz_usb_connect$printer(0x2, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x50, 0x6, [{{0x9, 0x4, 0x0, 0x13, 0x1, 0x7, 0x1, 0x3, 0xc3, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7, 0x0, 0xfc}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1, 0xce, 0x7f}}]}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x150, 0x6, 0x5, 0x8e, 0xff, 0x40}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x42b}}, {0xbe, &(0x7f00000005c0)=@string={0xbe, 0x3, "0f33f83255d9419cd6530447bb4b03794a6c7b5ca6617ae2f2ea0eb3e73ab6903db85acfba900e0967342b0f058b556492881ab43ad0394c78de7fa502262e706bcc4cfdd3e1ab09c8e3739aa5fef5a746c11e4a0688e17868b54d3234d992f15bce96595dc00fc73ccc1547b362fea6245063751d08473fc8a070b33b5d9216972974f1c6d01597aa081b0d9d45b7357be6940d629af009df93cdd641d13163c553aee0e8301ab9e5d649d498d9566924ab3e09d71b01efb7711100"}}, {0x4, &(0x7f0000000680)=@string={0x4, 0x3, '\r1'}}, {0x30, &(0x7f00000006c0)=@string={0x30, 0x3, "a2c7e11843c2d53728d7a618bfb969efc81b958842f848ca85e71dc514ed40613e74bc029f77591557fd3253ea8a"}}, {0x37, &(0x7f0000000700)=@string={0x37, 0x3, "39e451fad708eb1c5abce9240a668fd4e59532e71c470ac955b7ee186a5e67b78426c9a3f24539a27a831a40d63afae348aa72afe3"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0xc04}}, {0x69, &(0x7f0000000780)=@string={0x69, 0x3, "b8b689f88250b2948a41eceea1fa4f913109df20e344e850b21f7b248afab91be10f558f2d5eef9341ba9f2902f21209230fb28851af510ef8d0fa44b9b5fe9c2f7bc077bd20fe4db6a60a3708becedfc06b8bff656d3e56974924b82c04be440f544bf440a43f"}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x40b}}, {0x68, &(0x7f0000000840)=@string={0x68, 0x3, "b77ed682925476bdccc3406dbd4899aedce7cc8e703f58403606c202d704c3aa91e004d99b584cbf744183739fefeb628efd395748a988bc1d821433f5929caaf76119ed339b7dc503e8d279ed3f42b09a0fadbb09d9b398898805132569b9fce0a812e540ff"}}]}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x3f}}}}}, 0x28}}, 0x800) r6 = add_key$fscrypt_v1(&(0x7f0000000a80), &(0x7f0000000ac0)={'fscrypt:', @auto=[0x62, 0x32, 0x3a, 0x62, 0x31, 0x39, 0x37, 0x30, 0x31, 0x61, 0x39, 0xf, 0x39, 0x62, 0x33, 0x34]}, &(0x7f0000000b00)={0x0, "830c1df1e55c618875cf63738a3f203ca8772e4e8d1e1cd50beb8b8ead8d3119c37920ec550c23ac2661a801ccd36edc5a276c9c1383aedfbdcea9c2c1d71b07", 0x24}, 0x48, r4) r7 = add_key$keyring(&(0x7f0000000b80), &(0x7f0000000bc0)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$unlink(0x9, r6, r7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c40)={0xcc, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x23e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x55}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1f1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x7ff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x20044) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0), 0x94400, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000e00)={0x1, 0x1, [@local]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x8000, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000e80), &(0x7f0000000ec0)={'syz', 0x0}, &(0x7f0000000f00)={0x2, 0x0, @b}, 0x48, r1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r9, &(0x7f0000001100)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x48, r10, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000000, 0x2d}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000020}, 0x100) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001180), r9) sendmsg$TIPC_NL_MEDIA_GET(r9, &(0x7f0000001480)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001440)={&(0x7f00000011c0)={0x254, r11, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa8, 0x3, "b365a3ed0e48f0e191e6210e07dd553c4e54fc4b9a913ce06af94ac31d8bf02f85392aeb7295d9c8e3f97b328df40907611fc5262b72d76110abca88db1a5b2b165a4c6c91430322998528ae4f30d2630ada559ff03d90b9b49cd485ac1b265f6c10dc169ca3bc5a0aa59b3304fbfb689abbf3795569c417cb11ee4686106739d07e0cebec31d2a0f727a5eb6ce5c0b7e55c766133ee74ba4abc0ce9c0db4cf66449b608"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xddd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, r10, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4880}, 0x40000c0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r9, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x40, r10, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80, 0x2a}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x69}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000010) r12 = add_key(&(0x7f00000016c0)='rxrpc\x00', &(0x7f0000001700)={'syz', 0x2}, &(0x7f0000001740)="336c22ffa083507ca92f2887af150d0b95015cc2024893ee19821a20073da6db18fc780128677c2f268817609c074caacd0fcfaf6f926c9a3b1f6dec0d0e1044adf7607cdf06be1e4c225148e6b678c7a4e2108f4f8458d85486db380bc1287c58578112d38b620801424f6cfe1a281624188daa2d6353e5b4dbd7dc55907ee951c9a8092bbf91", 0x87, r0) keyctl$get_keyring_id(0x0, r12, 0x8001) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001800)={r5, 0xce, 0x1000}, &(0x7f0000001840)={'enc=', 'pkcs1', ' hash=', {'sha3-384-ce\x00'}}, &(0x7f00000018c0)="fb714ad639985e8435cf748c0efa7d37d3a587fd6d553d72dc84e786134723cff064d783e6f5d06dc5bd05121d6b373eaec6eb32a7193a10899af68db831fa3b91fbdbae42e9f64020e3e54b1a655bb23d1e7270f272649cc0319f00640b297b3c44ae4f0e8a0ee65233c06493a27a945021c0a226559c38e513d0c08636dab067f5656fa3640a165ab41322cec0e98d90de8155919e54b2cab6d902dd393d1e77d85c3634413f76636e32144662151ce2acbf0f5fa22fbb6a46ad1b2ce1e32f81a7b83e5ac61241267bcbc2b063", &(0x7f00000019c0)=""/4096) 10:22:22 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:22 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x0) [ 303.199781][ T773] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 303.208136][ T773] usb 3-1: config 32 has no interface number 0 [ 303.214801][ T773] usb 3-1: too many endpoints for config 32 interface 5 altsetting 73: 65, using maximum allowed: 30 [ 303.226066][ T773] usb 3-1: config 32 interface 5 altsetting 73 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 303.242505][ T773] usb 3-1: config 32 interface 5 has no altsetting 0 [ 303.249902][ T773] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 303.259297][ T773] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.580077][ T773] usb 3-1: string descriptor 0 read error: -71 [ 303.593624][ T773] gspca_main: sq905-2.14.0 probing 2770:9120 [ 303.639599][ T5085] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 303.682888][ T773] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 303.690922][ T773] sq905: probe of 3-1:32.5 failed with error -71 [ 303.758098][ T773] usb 3-1: USB disconnect, device number 2 [ 304.099540][ T5085] usb 6-1: not running at top speed; connect to a high speed hub 10:22:23 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x0) 10:22:23 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:23 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 304.190833][ T5085] usb 6-1: config 1 interface 0 altsetting 19 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 304.204782][ T5085] usb 6-1: config 1 interface 0 has no altsetting 0 10:22:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009040549418c489ed0"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 304.430521][ T5085] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 304.439971][ T5085] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.448186][ T5085] usb 6-1: Product: ㄍ [ 304.452683][ T5085] usb 6-1: Manufacturer: ㌏㋸鱁取䜄䮻礃汊屻憦댎㫧邶렽콚邺ऎ㑧༫謅摕袒됚퀺䰹ꕿ☂瀮챫﵌ফ驳ﺥꟵ셆䨞蠆磡땨㉍칛妖쁝윏찼䜕抳꛾値畣ࠝ㽇ꃈ데崻ᚒ⦗탆霕ࢪഛ䖝㖷ඔ驢ৰ鏟훍텁挱叅ヨ뤚훥푉楖ꬤाᯗ熷 [ 304.487032][ T5085] usb 6-1: SerialNumber: 잢ᣡ쉃㟕휨ᢦ릿ᯈ袕쩈씝慀琾ʼ瞟ᕙﵗ匲諪 [ 304.602010][ T5705] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 10:22:24 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:24 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:24 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 305.164657][ T5085] usb 6-1: USB disconnect, device number 2 [ 305.179751][ T5092] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 305.620681][ T5092] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 305.629033][ T5092] usb 3-1: config 32 has no interface number 0 [ 305.635803][ T5092] usb 3-1: too many endpoints for config 32 interface 5 altsetting 73: 65, using maximum allowed: 30 [ 305.647033][ T5092] usb 3-1: config 32 interface 5 altsetting 73 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 305.660534][ T5092] usb 3-1: config 32 interface 5 has no altsetting 0 [ 305.667489][ T5092] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 305.676846][ T5092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:22:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0xf8b, 0x3, r0) r1 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='keyring\x00', 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r4 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r4, 0x23, 0xaa}, 0x0, &(0x7f0000000240)="c86c3ce8256e08825073350a4ee1e633fd9cf27417f062ef5323d91bf756a4c7e9e2c2", &(0x7f0000000280)=""/170) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "081edd392a"}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x48800) r5 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r1) syz_usb_connect$printer(0x2, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x50, 0x6, [{{0x9, 0x4, 0x0, 0x13, 0x1, 0x7, 0x1, 0x3, 0xc3, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7, 0x0, 0xfc}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1, 0xce, 0x7f}}]}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x150, 0x6, 0x5, 0x8e, 0xff, 0x40}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x42b}}, {0xbe, &(0x7f00000005c0)=@string={0xbe, 0x3, "0f33f83255d9419cd6530447bb4b03794a6c7b5ca6617ae2f2ea0eb3e73ab6903db85acfba900e0967342b0f058b556492881ab43ad0394c78de7fa502262e706bcc4cfdd3e1ab09c8e3739aa5fef5a746c11e4a0688e17868b54d3234d992f15bce96595dc00fc73ccc1547b362fea6245063751d08473fc8a070b33b5d9216972974f1c6d01597aa081b0d9d45b7357be6940d629af009df93cdd641d13163c553aee0e8301ab9e5d649d498d9566924ab3e09d71b01efb7711100"}}, {0x4, &(0x7f0000000680)=@string={0x4, 0x3, '\r1'}}, {0x30, &(0x7f00000006c0)=@string={0x30, 0x3, "a2c7e11843c2d53728d7a618bfb969efc81b958842f848ca85e71dc514ed40613e74bc029f77591557fd3253ea8a"}}, {0x37, &(0x7f0000000700)=@string={0x37, 0x3, "39e451fad708eb1c5abce9240a668fd4e59532e71c470ac955b7ee186a5e67b78426c9a3f24539a27a831a40d63afae348aa72afe3"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0xc04}}, {0x69, &(0x7f0000000780)=@string={0x69, 0x3, "b8b689f88250b2948a41eceea1fa4f913109df20e344e850b21f7b248afab91be10f558f2d5eef9341ba9f2902f21209230fb28851af510ef8d0fa44b9b5fe9c2f7bc077bd20fe4db6a60a3708becedfc06b8bff656d3e56974924b82c04be440f544bf440a43f"}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x40b}}, {0x68, &(0x7f0000000840)=@string={0x68, 0x3, "b77ed682925476bdccc3406dbd4899aedce7cc8e703f58403606c202d704c3aa91e004d99b584cbf744183739fefeb628efd395748a988bc1d821433f5929caaf76119ed339b7dc503e8d279ed3f42b09a0fadbb09d9b398898805132569b9fce0a812e540ff"}}]}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x3f}}}}}, 0x28}}, 0x800) r6 = add_key$fscrypt_v1(&(0x7f0000000a80), &(0x7f0000000ac0)={'fscrypt:', @auto=[0x62, 0x32, 0x3a, 0x62, 0x31, 0x39, 0x37, 0x30, 0x31, 0x61, 0x39, 0xf, 0x39, 0x62, 0x33, 0x34]}, &(0x7f0000000b00)={0x0, "830c1df1e55c618875cf63738a3f203ca8772e4e8d1e1cd50beb8b8ead8d3119c37920ec550c23ac2661a801ccd36edc5a276c9c1383aedfbdcea9c2c1d71b07", 0x24}, 0x48, r4) r7 = add_key$keyring(&(0x7f0000000b80), &(0x7f0000000bc0)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$unlink(0x9, r6, r7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c40)={0xcc, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x23e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x55}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1f1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x7ff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x20044) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0), 0x94400, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000e00)={0x1, 0x1, [@local]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x8000, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000e80), &(0x7f0000000ec0)={'syz', 0x0}, &(0x7f0000000f00)={0x2, 0x0, @b}, 0x48, r1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r9, &(0x7f0000001100)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x48, r10, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000000, 0x2d}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000020}, 0x100) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001180), r9) sendmsg$TIPC_NL_MEDIA_GET(r9, &(0x7f0000001480)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001440)={&(0x7f00000011c0)={0x254, r11, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa8, 0x3, "b365a3ed0e48f0e191e6210e07dd553c4e54fc4b9a913ce06af94ac31d8bf02f85392aeb7295d9c8e3f97b328df40907611fc5262b72d76110abca88db1a5b2b165a4c6c91430322998528ae4f30d2630ada559ff03d90b9b49cd485ac1b265f6c10dc169ca3bc5a0aa59b3304fbfb689abbf3795569c417cb11ee4686106739d07e0cebec31d2a0f727a5eb6ce5c0b7e55c766133ee74ba4abc0ce9c0db4cf66449b608"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xddd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, r10, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4880}, 0x40000c0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r9, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x40, r10, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80, 0x2a}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x69}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000010) r12 = add_key(&(0x7f00000016c0)='rxrpc\x00', &(0x7f0000001700)={'syz', 0x2}, &(0x7f0000001740)="336c22ffa083507ca92f2887af150d0b95015cc2024893ee19821a20073da6db18fc780128677c2f268817609c074caacd0fcfaf6f926c9a3b1f6dec0d0e1044adf7607cdf06be1e4c225148e6b678c7a4e2108f4f8458d85486db380bc1287c58578112d38b620801424f6cfe1a281624188daa2d6353e5b4dbd7dc55907ee951c9a8092bbf91", 0x87, r0) keyctl$get_keyring_id(0x0, r12, 0x8001) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001800)={r5, 0xce, 0x1000}, &(0x7f0000001840)={'enc=', 'pkcs1', ' hash=', {'sha3-384-ce\x00'}}, &(0x7f00000018c0)="fb714ad639985e8435cf748c0efa7d37d3a587fd6d553d72dc84e786134723cff064d783e6f5d06dc5bd05121d6b373eaec6eb32a7193a10899af68db831fa3b91fbdbae42e9f64020e3e54b1a655bb23d1e7270f272649cc0319f00640b297b3c44ae4f0e8a0ee65233c06493a27a945021c0a226559c38e513d0c08636dab067f5656fa3640a165ab41322cec0e98d90de8155919e54b2cab6d902dd393d1e77d85c3634413f76636e32144662151ce2acbf0f5fa22fbb6a46ad1b2ce1e32f81a7b83e5ac61241267bcbc2b063", &(0x7f00000019c0)=""/4096) 10:22:25 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a"}) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x0) 10:22:25 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:25 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0xd64, "ba4a16dcb3ec86100ff3514df2c6ec366b98894a096bbf9f170baf28af7b85aa"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 306.081356][ T5092] usb 3-1: string descriptor 0 read error: -71 [ 306.229944][ T5092] gspca_main: sq905-2.14.0 probing 2770:9120 10:22:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 306.341139][ T5092] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 306.348833][ T5092] sq905: probe of 3-1:32.5 failed with error -71 [ 306.434656][ T5092] usb 3-1: USB disconnect, device number 3 10:22:26 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a"}) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:26 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 306.869640][ T772] usb 6-1: new full-speed USB device number 3 using dummy_hcd 10:22:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009040549418c489ed0"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 10:22:26 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:22:27 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a"}) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 307.282492][ T772] usb 6-1: not running at top speed; connect to a high speed hub [ 307.430467][ T772] usb 6-1: config 1 interface 0 altsetting 19 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 307.449815][ T772] usb 6-1: config 1 interface 0 has no altsetting 0 [ 307.719866][ T772] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 307.729485][ T772] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.737704][ T772] usb 6-1: Product: ㄍ [ 307.747655][ T772] usb 6-1: Manufacturer: ㌏㋸鱁取䜄䮻礃汊屻憦댎㫧邶렽콚邺ऎ㑧༫謅摕袒됚퀺䰹ꕿ☂瀮챫﵌ফ驳ﺥꟵ셆䨞蠆磡땨㉍칛妖쁝윏찼䜕抳꛾値畣ࠝ㽇ꃈ데崻ᚒ⦗탆霕ࢪഛ䖝㖷ඔ驢ৰ鏟훍텁挱叅ヨ뤚훥푉楖ꬤाᯗ熷 [ 307.776170][ T772] usb 6-1: SerialNumber: 잢ᣡ쉃㟕휨ᢦ릿ᯈ袕쩈씝慀琾ʼ瞟ᕙﵗ匲諪 [ 307.860944][ T5744] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 307.951713][ T5092] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 308.364047][ T5092] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 308.373418][ T5092] usb 3-1: config 32 has no interface number 0 [ 308.379986][ T5092] usb 3-1: too many endpoints for config 32 interface 5 altsetting 73: 65, using maximum allowed: 30 [ 308.391229][ T5092] usb 3-1: config 32 interface 5 altsetting 73 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 308.404779][ T5092] usb 3-1: config 32 interface 5 has no altsetting 0 [ 308.411800][ T5092] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 308.421165][ T5092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.615800][ T772] usb 6-1: USB disconnect, device number 3 [ 308.794148][ T5092] usb 3-1: string descriptor 0 read error: -71 [ 308.818184][ T5092] gspca_main: sq905-2.14.0 probing 2770:9120 [ 308.854444][ T5092] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 308.862139][ T5092] sq905: probe of 3-1:32.5 failed with error -71 [ 308.885120][ T5092] usb 3-1: USB disconnect, device number 4 10:22:28 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$rds(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/158, 0x9e}], 0x1}, 0x0) 10:22:28 executing program 0: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000240)=0x58) 10:22:28 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:22:28 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:28 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:22:29 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:29 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009040549418c489ed0"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 10:22:29 executing program 0: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000240)=0x58) 10:22:29 executing program 5: syz_clone3(&(0x7f00000005c0)={0x1000, &(0x7f0000000380), 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:22:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:22:29 executing program 0: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000240)=0x58) 10:22:29 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:29 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:29 executing program 5: syz_clone3(&(0x7f00000005c0)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 310.264950][ T773] usb 3-1: new high-speed USB device number 5 using dummy_hcd 10:22:30 executing program 1: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:30 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:22:30 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) [ 310.649723][ T773] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 310.658064][ T773] usb 3-1: config 32 has no interface number 0 [ 310.664735][ T773] usb 3-1: too many endpoints for config 32 interface 5 altsetting 73: 65, using maximum allowed: 30 [ 310.676089][ T773] usb 3-1: config 32 interface 5 altsetting 73 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 310.689634][ T773] usb 3-1: config 32 interface 5 has no altsetting 0 [ 310.696598][ T773] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 310.706049][ T773] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.150958][ T773] usb 3-1: string descriptor 0 read error: -71 [ 311.164846][ T773] gspca_main: sq905-2.14.0 probing 2770:9120 [ 311.234027][ T773] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 311.242635][ T773] sq905: probe of 3-1:32.5 failed with error -71 [ 311.271648][ T773] usb 3-1: USB disconnect, device number 5 10:22:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009040549418c489ed0"], 0x0) 10:22:31 executing program 1: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:31 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:31 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 10:22:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x0, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:31 executing program 5: syz_clone3(&(0x7f00000005c0)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:22:31 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 10:22:31 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:31 executing program 1: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x0, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:32 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) io_submit(0x0, 0x0, 0x0) io_uring_setup(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 312.520973][ T5092] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 312.910198][ T5092] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 312.918548][ T5092] usb 3-1: config 32 has no interface number 0 [ 312.925120][ T5092] usb 3-1: too many endpoints for config 32 interface 5 altsetting 73: 65, using maximum allowed: 30 [ 312.936404][ T5092] usb 3-1: config 32 interface 5 altsetting 73 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 312.949858][ T5092] usb 3-1: config 32 interface 5 has no altsetting 0 [ 312.956801][ T5092] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 312.971836][ T5092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.364406][ T5092] usb 3-1: string descriptor 0 read error: -71 [ 313.385223][ T5092] gspca_main: sq905-2.14.0 probing 2770:9120 [ 313.412074][ T5092] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 313.420488][ T5092] sq905: probe of 3-1:32.5 failed with error -71 [ 313.466930][ T5092] usb 3-1: USB disconnect, device number 6 10:22:33 executing program 2: 10:22:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x0, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:33 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:33 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:33 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:33 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:33 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:33 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0xd64, "bab3ec86100ff3514df2c6ec36ddb1170bab28af7b85aa00"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3, "1dc617cb7a51f0477fc618485f36aba9cbe60c45380199b74b710c56b1da2582"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) 10:22:34 executing program 2: 10:22:34 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:35 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:35 executing program 2: 10:22:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:35 executing program 3: syz_clone3(&(0x7f00000005c0)={0x1000, &(0x7f0000000380), 0x0, 0x0, {0x27}, 0x0, 0x0, &(0x7f0000000480)=""/207, 0x0}, 0x58) 10:22:35 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:35 executing program 5: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ca9000/0x4000)=nil) 10:22:35 executing program 2: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 10:22:35 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:35 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x50, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 10:22:35 executing program 3: syz_clone3(&(0x7f00000005c0)={0x1000, &(0x7f0000000380), 0x0, &(0x7f0000000400), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:22:35 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) mmap$usbfs(&(0x7f0000c4c000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 10:22:35 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:36 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 10:22:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000001680)='net/mcfilter6\x00') 10:22:36 executing program 3: ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x0) 10:22:36 executing program 2: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 10:22:36 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 10:22:36 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x0, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:36 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:36 executing program 5: syz_clone3(&(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001ac0)}, 0x58) 10:22:37 executing program 3: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x0, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ca9000/0x4000)=nil) 10:22:37 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x0, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:37 executing program 2: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 10:22:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 10:22:37 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002840)='cgroup.procs\x00', 0x2, 0x0) [ 317.930625][ T5899] mmap: syz-executor.3 (5899) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 10:22:37 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x0, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:37 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:37 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x0) 10:22:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 10:22:38 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000040cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 10:22:38 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:38 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:38 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[], 0x0) 10:22:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 10:22:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="010f1700010000001c0012000c000100627269646765"], 0x3c}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200000000000000000000000000a2c234a0a516a896ff00000018000580140002000000007d0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a86dd", 0x5ea, 0x0, 0x0, 0x0) 10:22:38 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 319.189360][ T5091] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 319.346188][ T5929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:22:39 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) [ 319.469466][ T5092] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 319.472034][ T5091] usb 6-1: Using ep0 maxpacket: 32 [ 319.524422][ T5091] usb 6-1: too many configurations: 68, using maximum allowed: 8 10:22:39 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r1, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 319.650004][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 319.659256][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 319.670555][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 319.710149][ T5092] usb 3-1: device descriptor read/64, error -71 10:22:39 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_clone3(&(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 319.831895][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 319.841212][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 319.852760][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 10:22:39 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 319.999789][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.009021][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.020657][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 320.034768][ T5092] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 320.167167][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.176559][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.187905][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 320.269753][ T5092] usb 3-1: device descriptor read/64, error -71 [ 320.312772][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.322207][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.333498][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 320.403957][ T5092] usb usb3-port1: attempt power cycle [ 320.470566][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.480013][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.491415][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 320.647772][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.657187][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.668718][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 320.831800][ T5091] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.841198][ T5091] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.855916][ T5091] usb 6-1: config 0 interface 0 has no altsetting 0 [ 320.897735][ T5092] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 321.000036][ T5092] usb 3-1: device descriptor read/8, error -71 [ 321.049870][ T5091] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 321.062218][ T5091] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 321.071257][ T5091] usb 6-1: Product: syz [ 321.075624][ T5091] usb 6-1: Manufacturer: syz [ 321.080507][ T5091] usb 6-1: SerialNumber: syz [ 321.121215][ T5091] usb 6-1: config 0 descriptor?? [ 321.173319][ T5091] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 321.284923][ T5092] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 321.400724][ T5092] usb 3-1: device descriptor read/8, error -71 [ 321.520032][ T5092] usb usb3-port1: unable to enumerate USB device [ 321.787507][ T5092] usb 6-1: USB disconnect, device number 4 [ 321.811283][ T5092] yurex 6-1:0.0: USB YUREX #0 now disconnected 10:22:42 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:42 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_clone3(&(0x7f0000001b00)={0x40200000, 0x0, &(0x7f0000001900), &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) 10:22:42 executing program 3: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), {}, &(0x7f0000000440)=""/29, 0x1d, &(0x7f0000000480)=""/207, 0x0}, 0x58) 10:22:42 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 10:22:42 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[], 0x0) 10:22:42 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:42 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 10:22:42 executing program 3: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x81}}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0x2, 0x0, 0x0, &(0x7f0000000640)="c7b7015abdc01bed2818f9c3b4b36df7a0d57e075558f8cb8c9db6c73cbcb3a56c5839e46b4d17c8b80a58985da21a94d4d67d21742f4b97296982aa16ca81cbaf19b40f17e0035b7d2ab72bccf591a36dc1ea23094c1ade20ecb5f71a") pipe2$9p(&(0x7f0000000a80), 0x84000) [ 322.812281][ T773] usb 3-1: new high-speed USB device number 11 using dummy_hcd 10:22:42 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 323.139539][ T773] usb 3-1: device descriptor read/64, error -71 10:22:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 10:22:43 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 323.442120][ T773] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 323.681935][ T773] usb 3-1: device descriptor read/64, error -71 10:22:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_clone3(&(0x7f0000001b00)={0x40200000, 0x0, &(0x7f0000001900), &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) 10:22:43 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 323.824448][ T773] usb usb3-port1: attempt power cycle 10:22:43 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) [ 324.279567][ T773] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 324.379796][ T773] usb 3-1: device descriptor read/8, error -71 [ 324.659639][ T773] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 324.779849][ T773] usb 3-1: device descriptor read/8, error -71 [ 324.918882][ T773] usb usb3-port1: unable to enumerate USB device 10:22:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[], 0x0) 10:22:45 executing program 4: ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000000)={0x0, @remote}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 10:22:45 executing program 3: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x1000, &(0x7f0000000380), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:22:45 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:45 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_clone3(&(0x7f0000001b00)={0x40200000, 0x0, &(0x7f0000001900), &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) 10:22:45 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)=0x58) 10:22:45 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000080)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_clone3(&(0x7f0000001b00)={0x40200000, 0x0, &(0x7f0000001900), &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) [ 326.283823][ T772] usb 3-1: new high-speed USB device number 15 using dummy_hcd 10:22:46 executing program 3: syz_clone3(&(0x7f0000001b00)={0x40200000, &(0x7f00000018c0), 0x0, &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) 10:22:46 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, 0x0) 10:22:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x1, 0x0, 0x0) syz_clone3(&(0x7f00000016c0)={0x28000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000001680)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) syz_genetlink_get_family_id$ethtool(&(0x7f0000001840), 0xffffffffffffffff) syz_clone3(&(0x7f0000001b00)={0x40200000, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, &(0x7f0000001a80)=""/16, 0x0}, 0x58) [ 326.493308][ T772] usb 3-1: device descriptor read/64, error -71 [ 326.811824][ T772] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 327.029545][ T772] usb 3-1: device descriptor read/64, error -71 [ 327.191513][ T772] usb usb3-port1: attempt power cycle [ 327.652152][ T772] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 327.766982][ T772] usb 3-1: device descriptor read/8, error -71 [ 328.079526][ T772] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 328.209533][ T772] usb 3-1: device descriptor read/8, error -71 [ 328.335562][ T772] usb usb3-port1: unable to enumerate USB device 10:22:48 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) 10:22:48 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000240)=0x58) 10:22:48 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, 0x0) 10:22:48 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:22:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 10:22:48 executing program 3: syz_clone3(&(0x7f0000001b00)={0x40200000, &(0x7f00000018c0), 0x0, &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) 10:22:48 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000240)=0x58) 10:22:48 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)="c7") pipe2$9p(&(0x7f0000000a80), 0x0) 10:22:49 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "863aaac90b0b318b65f5aeca1d987ab3751f3bc8ec6c3045f0d198394ccfd60a", 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SYNC_IOC_FILE_INFO(r2, 0xc0383e04, 0x0) [ 329.561793][ T5092] usb 3-1: new high-speed USB device number 19 using dummy_hcd 10:22:49 executing program 4: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x5, @mcast1, 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/slabinfo\x00', 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 329.979458][ T5092] usb 3-1: device descriptor read/64, error -71 10:22:49 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000240)=0x58) 10:22:49 executing program 1: syz_clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), 0x0, {0x27}, &(0x7f0000000440)=""/29, 0x1d, &(0x7f0000000480)=""/207, 0x0}, 0x58) [ 330.309390][ T5092] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 330.519369][ T5092] usb 3-1: device descriptor read/64, error -71 [ 330.653300][ T5092] usb usb3-port1: attempt power cycle [ 331.139297][ T5092] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 331.749687][ T5092] usb 3-1: device descriptor read/8, error -71 [ 332.101104][ T5092] usb 3-1: new high-speed USB device number 22 using dummy_hcd 10:22:52 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) 10:22:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) fsmount(0xffffffffffffffff, 0x0, 0x5) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000304000000000000000000000300", @ANYRES32=r2, @ANYBLOB="0100000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) socket$unix(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) 10:22:52 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, 0x0) [ 332.351707][ T5092] usb 3-1: device descriptor read/8, error -71 [ 332.469839][ T5092] usb usb3-port1: unable to enumerate USB device [ 332.786074][ T6048] mac80211_hwsim hwsim13 wlan1: entered promiscuous mode 10:22:53 executing program 3: syz_clone3(&(0x7f0000001b00)={0x40200000, &(0x7f00000018c0), 0x0, &(0x7f0000001940), {0x7}, &(0x7f0000001980)=""/230, 0xe6, 0x0, 0x0}, 0x58) 10:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 0x14, 0x0}}], 0x1, 0x24008000) 10:22:53 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, 0x0) 10:22:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:22:53 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 333.440372][ T772] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 333.679555][ T772] usb 3-1: device descriptor read/64, error -71 10:22:53 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, 0x0) [ 333.981614][ T772] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 334.082068][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:22:53 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 334.393292][ T772] usb 3-1: device descriptor read/64, error -71 10:22:54 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)) [ 334.560560][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.574823][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.585265][ T10] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 334.589041][ T772] usb usb3-port1: attempt power cycle [ 334.594538][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.720546][ T10] usb 5-1: config 0 descriptor?? 10:22:54 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)) [ 335.092138][ T772] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 335.210898][ T772] usb 3-1: device descriptor read/8, error -71 [ 335.220259][ T10] hid-led 0003:1D34:0004.0001: unbalanced collection at end of report description [ 335.275353][ T10] hid-led: probe of 0003:1D34:0004.0001 failed with error -22 [ 335.490798][ T5092] usb 5-1: USB disconnect, device number 2 [ 335.569811][ T772] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 335.720070][ T772] usb 3-1: device descriptor read/8, error -71 [ 335.879923][ T772] usb usb3-port1: unable to enumerate USB device 10:22:55 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) 10:22:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:22:55 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x15, "a42e387c7936be93f69a9a217a230f1914f2b4ffb0216893d46d481bbb09aab8"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x8, "2e6fdb013767043a396bacd5f7720c0ce79b57697097ddd02aa60d704c0c0896"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000240)) 10:22:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 336.795852][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.802717][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 10:22:56 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 336.951865][ T5085] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 337.202121][ T773] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 337.205523][ T5085] usb 3-1: device descriptor read/64, error -71 [ 337.657774][ T5085] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 337.700352][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.711747][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.721933][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 337.731319][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.801832][ T773] usb 5-1: config 0 descriptor?? [ 337.949384][ T5085] usb 3-1: device descriptor read/64, error -71 10:22:57 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 338.180323][ T5085] usb usb3-port1: attempt power cycle [ 338.437501][ T773] hid-led 0003:1D34:0004.0002: unbalanced collection at end of report description [ 338.534562][ T773] hid-led: probe of 0003:1D34:0004.0002 failed with error -22 [ 338.828796][ T5085] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 338.920376][ T773] usb 5-1: USB disconnect, device number 3 [ 338.943082][ T5085] usb 3-1: device descriptor read/8, error -71 [ 339.449435][ T5085] usb 3-1: new high-speed USB device number 30 using dummy_hcd 10:22:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:22:59 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001"], 0x0) [ 339.568381][ T5085] usb 3-1: device descriptor read/8, error -71 [ 339.739985][ T5085] usb usb3-port1: unable to enumerate USB device [ 340.451764][ T8] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 340.486975][ T5085] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 340.936996][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.948280][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 340.958565][ T5085] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 340.968007][ T5085] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:00 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 341.040490][ T8] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 341.042064][ T5085] usb 5-1: config 0 descriptor?? [ 341.048327][ T8] usb 3-1: can't read configurations, error -61 10:23:00 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e00)='/sys/module/dm_cache', 0x80000, 0x0) [ 341.295829][ T8] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 341.666752][ T5085] hid-led 0003:1D34:0004.0003: unbalanced collection at end of report description [ 341.704703][ T5085] hid-led: probe of 0003:1D34:0004.0003 failed with error -22 [ 341.732360][ T8] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 341.743349][ T8] usb 3-1: can't read configurations, error -61 [ 341.800301][ T8] usb usb3-port1: attempt power cycle [ 341.857531][ T5085] usb 5-1: USB disconnect, device number 4 10:23:01 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 10:23:01 executing program 3: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_clone3(0x0, 0x0) pipe2$9p(&(0x7f0000000a80), 0x0) [ 342.259334][ T8] usb 3-1: new high-speed USB device number 33 using dummy_hcd 10:23:02 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 342.550396][ T8] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 342.561912][ T8] usb 3-1: can't read configurations, error -61 10:23:02 executing program 0: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:23:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 342.769383][ T8] usb 3-1: new high-speed USB device number 34 using dummy_hcd 10:23:02 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e00)='/sys/module/dm_cache', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 10:23:02 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001"], 0x0) [ 343.149558][ T8] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 343.157404][ T8] usb 3-1: can't read configurations, error -71 [ 343.229640][ T8] usb usb3-port1: unable to enumerate USB device 10:23:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1c, &(0x7f0000001040)=ANY=[], 0x210) 10:23:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1c, 0x0, 0x210) [ 343.692534][ T773] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 343.929695][ T22] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 344.012297][ T6119] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 344.120121][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.131442][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.141954][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 344.151355][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.247735][ T773] usb 5-1: config 0 descriptor?? 10:23:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1e, 0x0, 0x210) [ 344.400390][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 344.414617][ T22] usb 3-1: can't read configurations, error -61 [ 344.619650][ T22] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 344.877202][ T773] hid-led 0003:1D34:0004.0004: unbalanced collection at end of report description [ 344.925900][ T773] hid-led: probe of 0003:1D34:0004.0004 failed with error -22 [ 345.099729][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 345.107689][ T22] usb 3-1: can't read configurations, error -61 [ 345.134084][ T773] usb 5-1: USB disconnect, device number 5 [ 345.137535][ T22] usb usb3-port1: attempt power cycle [ 345.642524][ T22] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 345.989721][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 346.003836][ T22] usb 3-1: can't read configurations, error -61 [ 346.300424][ T22] usb 3-1: new high-speed USB device number 38 using dummy_hcd 10:23:06 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2e, 0x0, 0x210) 10:23:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, &(0x7f0000000400)={0x0, 0x3, 0x6, @string={0x6, 0x3, "389f94de"}}, 0x0, 0x0}, 0x0) 10:23:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:23:06 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x48002, 0x15d) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) 10:23:06 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001"], 0x0) [ 346.889606][ T22] usb 3-1: device descriptor read/all, error -71 [ 346.896798][ T22] usb usb3-port1: unable to enumerate USB device 10:23:06 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 347.215248][ T5085] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 347.275061][ T5092] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 347.597776][ T22] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 347.614565][ T5092] usb 1-1: Using ep0 maxpacket: 16 [ 347.666277][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.677861][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 347.693704][ T5085] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 347.703728][ T5085] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.755084][ T5085] usb 5-1: config 0 descriptor?? [ 347.801920][ T772] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 347.852329][ T5092] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.863542][ T5092] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.072535][ T5092] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 348.081918][ T5092] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.096009][ T5092] usb 1-1: Product: syz [ 348.100979][ T5092] usb 1-1: Manufacturer: syz [ 348.105779][ T5092] usb 1-1: SerialNumber: syz [ 348.112711][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 348.120694][ T22] usb 3-1: can't read configurations, error -61 10:23:08 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000106d041707000001020301090224000101000000090c0000010301000009210000000122000009"], 0x0) [ 348.379844][ T5085] usbhid 5-1:0.0: can't add hid device: -71 [ 348.386456][ T5085] usbhid: probe of 5-1:0.0 failed with error -71 [ 348.405283][ T22] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 348.449904][ T772] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 348.461369][ T772] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.480001][ T5085] usb 5-1: USB disconnect, device number 6 [ 348.535006][ T5092] usbhid 1-1:1.0: can't add hid device: -22 [ 348.541887][ T5092] usbhid: probe of 1-1:1.0 failed with error -22 [ 348.784922][ T773] usb 1-1: USB disconnect, device number 2 [ 348.810515][ T772] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 348.819936][ T772] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.828152][ T772] usb 4-1: Product: syz [ 348.832603][ T772] usb 4-1: Manufacturer: syz [ 348.837396][ T772] usb 4-1: SerialNumber: syz 10:23:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 348.981376][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 348.989504][ T22] usb 3-1: can't read configurations, error -61 [ 349.015775][ T22] usb usb3-port1: attempt power cycle [ 349.161498][ T5092] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 349.290655][ T772] usbhid 4-1:1.0: can't add hid device: -22 [ 349.297191][ T772] usbhid: probe of 4-1:1.0 failed with error -22 [ 349.367776][ T772] usb 4-1: USB disconnect, device number 2 10:23:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a3e8816cc46236f7c3b26bdf0", 0x1a}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) [ 349.460530][ T5092] usb 6-1: Using ep0 maxpacket: 16 [ 349.500051][ T22] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 349.621305][ T5092] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 349.638464][ T5085] usb 5-1: new high-speed USB device number 7 using dummy_hcd 10:23:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a3e8816cc46236f7c3b26bdf0", 0x1a}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:23:09 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) [ 349.789970][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 349.797824][ T22] usb 3-1: can't read configurations, error -61 [ 349.850263][ T5092] usb 6-1: New USB device found, idVendor=046d, idProduct=0717, bcdDevice= 0.00 [ 349.859749][ T5092] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.867965][ T5092] usb 6-1: Product: syz [ 349.872529][ T5092] usb 6-1: Manufacturer: syz [ 349.877314][ T5092] usb 6-1: SerialNumber: syz [ 350.040664][ T22] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 350.089607][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.100968][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 350.111098][ T5085] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 350.120452][ T5085] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.190989][ T5092] usb 6-1: USB disconnect, device number 5 [ 350.221934][ T5085] usb 5-1: config 0 descriptor?? [ 350.424443][ T22] usb 3-1: device descriptor read/all, error -71 [ 350.516897][ T22] usb usb3-port1: unable to enumerate USB device [ 350.732744][ T772] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 350.840539][ T5085] usbhid 5-1:0.0: can't add hid device: -71 [ 350.847066][ T5085] usbhid: probe of 5-1:0.0 failed with error -71 [ 350.905859][ T5085] usb 5-1: USB disconnect, device number 7 [ 351.079657][ T772] usb 4-1: Using ep0 maxpacket: 16 10:23:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) 10:23:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a3e8816cc46236f7c3b26bdf0", 0x1a}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:23:10 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001090212000120000000"], 0x0) 10:23:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit={{0x14}}, @hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x58}}], 0x1, 0x0) [ 351.230058][ T772] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:23:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 351.430136][ T772] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 351.439737][ T772] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.447985][ T772] usb 4-1: Product: syz [ 351.452464][ T772] usb 4-1: Manufacturer: syz [ 351.457251][ T772] usb 4-1: SerialNumber: syz 10:23:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a3e8816cc46236f7c3b26bdf0", 0x1a}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:23:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001780)) writev(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000240)="af", 0x1}], 0x1) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '-\xa6:)%%,.-(!'}}, {@access_uid}], [{@hash}, {@uid_lt}, {@obj_type}, {@obj_type}, {@hash}, {@audit}, {@uid_gt}]}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB=' '], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001340)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmmsg$unix(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="9cd074e6647a22956bc2a446df26bd609d1e8245f5442c57ea1b86beb5ea38447b69ed72fad8dc879b0a0f1e231daa485d8c0c15464f32e38d91c5c109e27cdd10ed8ecbdfcf5736cc8b21d90d192268076c3ace2f8b84d512627555447e1a8ba7708a0318cd445ea518df7db75478d76b554f9f423e7036eaeb102283f0aef737b451fb0352af301b60bca9eec72e9053cfe3ca84a9160b7ba7b2691e069518ceb9631207c1f5bbe0", 0xa9}, {&(0x7f0000000340)="b5355291ea23a298eb729a30497a97ed7937fdcb6b7e89d4616557ca4d9ee6a845f01695fb008eb3609a0e3f51f1857e36b97bfe4b425f770449810f59a68d8523c2f629717982269edbfab1086efdbb8f2c72bc6579c3aaccbf5d9f6151e25ee2d6f59b1cb94b695e96536b3153353cc369203fc8d29adaf0938659e12ce8dabdad7e8f73dcf10333ab4c43877f8876aec33fe0c879cc390f71e20e3266b98a01e7cc318ddcc11d5ad8e939f4fbc2285ecd7e5a4a50edee050ea0d35936bb9a888afa553f0a45fa619e05d4dd8610c780bbb74ac4d36cfeb73a80d315d52e0ee80fc8aeefd602c6", 0xe8}, {&(0x7f0000000440)="44d1376ce5c9a1aeaa3c7f5055fc9eccbf6d36de72b9205b7a7fbf3d6d8a0c0484cf8220565ce1a37a858be6a35b114ea4b8cb117d421836d61ddc6dc6c0dfb3f1940bc235d61ad9e874b3c857923ccf5677462afbc34c76ded93cad20ddaf13d43219ef25510bad7548dc5bc6", 0x6d}, {&(0x7f0000000540)="3d25a0deeda434e52b0415d6d1e9b24eea1e0e65da9637f164ecd89c7da2e296ca48b7d0f21079feec09b617774d80e18174de22e28b23f1d4ac02ea09c3553acf6baa9cae00d8aad4b80fcfd52b28e1cb48388fc9ed956ef00f6d8a6fd771196f0fce5250b5b0fd05ab2cb8587e4c00a8474bfd2ab04901586445983c4eb5e1d36bf4203101a45aa39c9898eb744738004582271cfed373401f0d50ec2a119b2ce8c4ca55d94c78549eea31ecbf9bfc0168711e486d7ec49873", 0xba}], 0x4, 0x0, 0x0, 0x4040005}}, {{&(0x7f0000000640)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x10}}, @cred={{0x1c}}], 0x78, 0x84}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c40)="8f0d5a9423ec1a1f3c6ece369f0bda6cdfeba526b055dade62e85fa6cfbeeedf1bb6d4c30830b19a8e8976fe253b08b54b80695010d5607fe37b3103b79795c4db1aaa5ee7045dc2797de3f66644715a0389f593fba76b9ae1c3ab1bea346fad7bb76142abf3a726ec2ccac1d5cb52b8e82f14c8abe9636f54d238d2c3aa15993732f87059330c8e8eaeea28ee3615e78dcd21bef385e300d6db872c4809756b34fa21002ab6db98ec25c0c92dd98fc909d4643e7f2915bd37618002ed0972", 0xbf}], 0x1, 0x0, 0x0, 0x20000811}}, {{&(0x7f0000000d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000ec0)}, {&(0x7f0000000f80)="b264ad869b030feed0ca48eaa76bc4b4e7b6bd512a709b71e41a04b26f27dc9e459ac7172eb5ba13e07db18dfe29f55ddd6d19b61329008b90eb4d44ba1039cce0f5f6cbe15825d48dcbe7f66c26fa88a9bb2f7d2c5a69bc56f0ed73056a434b406fda43e3dadd0a2fe314c502a866a2ca60e32dc0e6067803dbfb7348447793f87f632ba21f46d464b3d4004da299ec2e7af0ab230a8ed60cb13e43db5104260691cc8ba9c9ed5cf0", 0xa9}, {&(0x7f0000001040)="da9028d3d54dbd65288b80cc04377486f72979356ea59ecb4637432d603255acddea2f157ff13d952c2d596736fce852ab1731023a0a0dd8eb70997faa5c1abf9aeab788e7a61c05c9159405fe29379a610af9cf4527e635540253464dfa", 0x5e}, {&(0x7f00000010c0)="4c4c792c17a3c76befcf3006939a7d0d24231d7342127b81d99591a94b0c6e86ba1d2e05e2e4b9fb7b7b8fb76754dc816b3e7495d293779c6aff202f9b848ed9d3b543e643a3debb92b921e6d766784e41220b1e4a90c43b3c55231a39a1277089f9094f506ddd626831e4bc96a7350414056b6c709eacae68fcc0c290fe77e83909c12bdd5b5e8efd2f2ec4f5db89a0d1c25f88b0ffdf7afe9dd3a9968238d9acda12be9e810042c6cb07afe0ebde0c952a73ed582340fc4cbc23f5b4d4a26353ef00294014b1848cee0cd97348e35e3b4b8847388f63242d5f837932cec4eb9d23a1cf9bfdfb2d5b3b8c3fda5d1b1e64", 0xf1}], 0x4, 0x0, 0x0, 0x4814}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000012c0)="fe0f8767e02d15ae6d4fc5de07b84812", 0x10}], 0x1, &(0x7f0000001480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r2, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r7]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0xd0, 0x20008000}}, {{&(0x7f0000001580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001600)="bd9d7d2a543ea0fc77ad0e5969a70e67c814edce98a4bd2368e753e87528e7808f93b9729cdc8af688a66ab5dd24081a997ca211efbb8d561f6bcc005d7aad37acc974374b1f4a1ec1cd54725c0a6e547f87f644ebe05add768a140d8cd080bc8f215339ba74d9a2887678f08976", 0x6e}, {&(0x7f0000001680)="84a27d4512680802c9cf7dc3d117484c57676421a1c1c13252c0f4dc4db5dd49769352f7368e8a78e9dec12e89ab125d401f6c029890d081f6f0a538aec68749380cade4938044497a16346750e6be7758a860985ce46c271869968d3b0a43dac201019a790966daabcdfa4d94f667cd4542dbbe33e8d7f6ae069b4b95fa4213e78d55047a", 0x85}, {&(0x7f00000017c0)="61b017d7cd573c80c2ce79c86d9f7a11bf236f68264c1a3335548092b9bf8bd3c1dd0106c1e983ed2ae036901764c2570d7b4f4544ee4d11f3df639b6e03f8edb6fd2cef0238f55a6f04409f69c0a61cc3ad89251f9f4ccfb29fb72693d0183ed3da3a4cd28d99", 0x67}, {&(0x7f0000001740)="7badfb94f6", 0x5}, {&(0x7f0000001840)="ae4082d558585caa66e261503f972fe0b706ac191974424dc7a1777a09358172882bbbfe3b79ad90b6355bbba6b64351ae31d9a3b7268263265295a4ceb0ea7fd449c9d6f080031ad1ead451068e39bac943e7f20abea4cac2a409a4674e8d086dcbf15f2e25ace8d102d2e5ae34507e582d920176600e2d86cbbdaeaaae82eea24f7fbdb0825166dc474a0049b8c938770351e30fef8f1503fd08869647fa192992f81c96841794202e83790bc8c81c49e9dd5c3708a94e85c773e4c5679aae1795aef5db12e2066df6a3c9c68e472f6bfefee5d49ead", 0xd7}, {&(0x7f0000001940)="58749ec91d7097a25a3702eca0953ad752675e4463873ad4188d5cea4cdcf3f5c69047c54c2c44e25b3a55adbd559d206a1ffdde7cfa4cd6270264eb11ce47426c57d9e502e5bddb0ec7b39616533c822ecd99740282cf02d9f2aa05ede4dcd67f7a7d740bb6aeb8a02e233e1cc64e07ad721b58c5f80ba4ca856511d43dd545c476da7c072944408ae1778e6122", 0x8e}, {&(0x7f0000001a00)="12a7311e0bcc3fe23aab868c", 0xc}, {&(0x7f0000001a40)="c4941700f4455aa6e2704aedf46024bc5a4726938c431d2bfa921bf1a2bd6975d71b8140a86e7026c9d92c48fb3dfa977e4ccf105d2e807978b793ef2c782d7c13f0a023325eaa84f32036fa09aae9ffd0d9be703595fcab8c15c22055bec4a1df7bc07595e27b00f841f8bc2c024c6ab3da", 0x72}], 0x8, 0x0, 0x0, 0x80}}, {{&(0x7f0000001b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000001bc0)="cd6facb5526309a24e3205cbdf28808ef3e6b5842d760b59cc3f91c5751458cb756ab546654490e32ed4bf130421229a57f2a542d4e95d218ba8eea125c1", 0x3e}, {&(0x7f0000001c00)="0a70a698b9504e4603814539fdaa4498744a9ca49b2c2f73398e7922dec2bb3a1f3695030e0a5cbf30f05aa455badb29c3874e154828a3a636873d1eb359174346662e6b4b5b52a37734499a96cd501bb3b96128f81112618de602eb121e0c73a83dc7deaabafa72b25819d398d112bee1033be59a5d19cbf971d9a7dc40d7fd7bff61c124f1a28b8c3c866a8145279076a6ad7b88415fd7e47b693c98138731060fa129", 0xa4}, {&(0x7f0000001cc0)="0de6cce4083088d12fff54f14a21d619a4c74181911bcf59da48e1218396413ab1bbcdbc583b6ae1c495e3907ab9feb8bae4e1faa6f20b86fcea897f4abcbe3bc4ca3d769914c19fba04c329e52f62007bd12ff716f0c2b8d52e450da1194de45b60c07bfe0f0e39989ad100ed5e057d92285ebc9be6bb00e2b8de69998218277b4a6091de0eef90027d8c8e6fe910ef1a9a3fb80d3a6c0d18abf255e8894aab72a90f7ae824a03df319c6e1ab", 0xad}, {&(0x7f0000001d80)="005b17626cd9b3949f22602c7c80bd091e06576c67fce75ce1b86cb4a15ab2e43eb33d399062faf42293ed15e217b968e60adcab842d6951e26f409479c11936fc316eadd15875a54c4cd1eed30e15847c03df0d852e3ad1f1a6dd2b2369dcf81d33afa611502cc6ccc77ea0c15a7f059a1e3ff81580484887575cd1c2a6c8a0e436afeef3534515cac366bc4febee93b46670f7bdc747c94b9dca043fc052a1b6c5c37e6f5540c3eb25b79d05e5a99649e0ccc6afdcabdc157da51386bf811fd4bc82f33d914edba9454f2363f60154b098f43ee41b75aee6983d0ce0a5dbe4660d0fd6a537d965fbb8c4f1d3ffcc3fc4daae43d930d5c300beeec73e45abd653614a353c44c9454863bf5e9afc2e9d1482a05060171e4c08e9be04c7a8b03042ad807a4a2ab8217b184e70c2acb771142f0ee18f4b3e23b8aae2035e0bba5f9f6d48fa5fde45ac97489eabdfd413bcad317b09439fa9905806adfae6e42176116305ca20a43aad7a2e6dbbd6dd644fab764c823fe363eaa7cf02643b1f744bfe0cf7e7d5565845c387b81ef5b349542d21bc1a6f387ad58b7170e145914ac6772fd0ad8fd14f79cf5b3ff338c96d608783aacbaff82770c3401701bfdbfe4e5e8a625de27f368625f69e28a9c8f932dba279db2ea77212708cd6cadd62aebb3891939b30efa27199701787c89ee0a0afa484a9ea66d69469bee1a92135ff4710f4d1c4349ce8aaf245cb90e18c2a063613dd48454a7e61df1963acbda079c1c6733e3c361b170105e7535886e0cf2c7aa33e5f883ababb9f08a6bd5ad39cd10c53e71b1bfb5856cfaaffca8ca8b62d08afe8301eff1b38c55d29498a37e61418c494e8e3f73349b2b9332a7aa3ee407d69d06dc707001c66e7e30f1688c2a302e8afdde439d7867d95e5e57bf4885a55dbb77c143ea73ab5031b31df0fea45859bce8e72e4dec7225d6044ef5a15c7ca573c55dbc9a34020ad86625d14c28b93362abb1cdbbef33741e0d85c3ee0986c9e8378de2ac7bddd81c760cf7269de688b906c2e73bd3dd6d64926b5cbf56222a988506278b9ed0f637557471a4097667222f3fe2b2ac2ba215be78ecacc4928dcbb80a0df78fe279759524f62acffc2b9061ad9932627a72f3cc7a3bef42959bab12258accafe9942f333fd62c436398a7ae49662a0b67363fa7abc271261acba97c14cf0be5814bd723e10377e098f53e42474e844649b85bcc346b9d4fa97b815f4ff01433b3370bdfad32bd430edfde31b977f297c35b558a6bccdfad6d310c93e28235c90305f9843f1365427c89ed6165a59ea3e8354affb06f3cc977701a5122d1c7537cdcf57462811d1272bcf215cf915771d6f8e695c40c2636d01e0b9699f80c565c33aa51bf8d18adfa4638558ce36708b44959fbd1418c696ff25a5ffa5a94849ae46b78eb7ff926d92f2561721b1f289494e57ad20b57ac71a103ed1ec269cee02d1231bc28d192ad38b399d00d6659ef4c5c0021a499487a13b9434c24ca596b37ef9192952792dbbed56e211fa1d636eb1cabcd2de0374dabd33654a6df60a74550d1bafbc6f23557e7fcb5d359bb19ee04e53ca3b3eb51d6c9c296ef349247dff327963bf7a9b6dd5f54b101703492286c944dba2574fd42b5c6c56523ac884db72b279589f0629ba2ce43a81792b3a302a25eca7645dd6b0cef5167692b09cac9d3a32ec08e45c0be9890a606528f000fad2ea17514e91fc3de864fa32dd05529e80e502656655b1be9ea2760643fba9202110802bdfba5ce099967571268f5fc77fccfe5e4b32cdb318e483706aa60e8ba7e9cdc75cc4cf4831e1c4f21337cfb1b5c1e2410efe44cc5bacaa1ad330e3aa805aa32685c8570317c7c7944220bc2690748427fd1332a8c2a87f897b6dfda4aee51fb59bd6443eb85bcbe82dc6e30811d7127569e7fdb13290752fb12cd03c9be67b0597ff10ff20aad633c249f7329db5763a016e238676bc941af153bac7d53858e9d4551ff74df8da159c8b16b9c6a79fd991da4e0ff2cef708ad2c7e562fd98cb94bc0c07c79d5f9d98ee9ad6e3b5d6bb1f3b0bbd543dd5bda2e355970e3f307e79f9d71ffe98b4e9b9899adfbcdfdbe473e4b7417d5678d7667925df85a4edfd838761eefe7c1ff0737a293ec115764a8f47d90733af381b4f47a3e5bce739896d54dd8e0e0345aba3e3afd55b4b9baf5f22ce62c424758e261a2a12cf277244f42efb7ad6bdb7210dd0ed6ffa251e482cbe94dafd24e3752d8d8c0793ba93b1a2622b8324d6bf1c838c2258c5cae788d478e2c5b606a4e54317b1e9028c752d98f7a25cf9d592c6432824febfe29ffa6d92239adfff71074288809f94de74afedc3d035848c2622bce704dd4f127b185a5c1ac020948153d844e55d28ba4aa13b34e0eb35a60c5017d02399905ec48af0fc9408cd9ae70aa776f380039769b21ce5f4ce44336277f572d67d3d4a36da2547592bd10018e97be1e62f2d670540e1c6aa8e06e27a256fa43050f72b3ede502f3a3032a683b2b4267cdb9d9b9bbc17ea54c858ab0853150a117798dba7c7df3e03661ea409982aa3f34cf3fcb0a0986ee6acf903c7936e7b3402111f4dc8aa4f4ae5650e2e2b50b862ef70f237dc33c28c9e74648bf5de238a03f463908874df4d6d117d0dc5c6f464dcd752a75d45117d65d3d245c628b012dd3520b0861d7d447817b48730094162dd045a14f856e30265175c68b5394e4af9a6ed10e48120fe5c501c84cde98cb15fcb910dd4d5be9ff645ed4304304675667a99e1a14fab1004044d090762d4d3ed57f81f1e0af20c86037b0e233f36ea1d6b6afb19c90f2e6c3a1d85018d312f53d0b2c8d42f8746cdfb5ea172b22d4d829997649e5e86a7a9baf65304f82799935e9ff6d39a6c36f1cd92341ca14efd60816446baf723a7a8f62e58ab366aa11fb6c94a21c1a64e020ec38dc321b583b01cdfe124954fb063f371eb2e0c944ac9b6ff0cd1501c3e495184fea19589f73404f74cb7241cd9b04dac8fcb4d721936eb3dfd0ddd425d4b705718b1a966c9b0286301f6801384318a49507be042c2d1f4a775a4b508f82b35cee58500e6b15cf212a241a6fbce0f89fac19632b545eea43a9ec356bca423331f29184a1be5771aa319d24db88445fcfac2962be23f87e2efb77aa8e20809e997035c2f97d393dfe7f27cb03e8cec85747250abbfd68efbd01ae8eda934b2f8503041e8821e6e664bdb23203a4767628cb289b7977a664ce448afd34f61ed5fb7467ad52bb139e2132ae7d03e64f49cb49cdb8394df00f7fb2653a0ebf1ebec58965e2e1ce7de59fda36f691ac22f0217acf9b507e4a1272210d2eb3fddc7466d974ad24ce541e4f5cd6d008a5c60efd537a2c8125584cfa0b364a178d5326b460f94d55ef9a2029305cc3be0a86bff89ff4355acb3cdbcd9039a6576b08d4551eccee71454d3e142702ff3ffee6d2963fa364d73d6325f39fed614239a327405f0afb9bcc94a4244c30392a419c59030d4e00caef8bcd9b2006ef3cb2e582842c0eb463ecf64a8a375c4f7ed6a2fce70c71cad8264d7fdf4e0496fc2939438ee29ab9ee6b97d6c1cc49c09dbf584df8d2e29cea9d1da0f7420b0e1b0309d44b580e2d02cfde5002e85885ae353762a58bea94fb9091932013135d9dcc4687f9ad7dc027db23a7bf314ff52df582bf9615a239f4d70b89122d1c2f6bfe8cd7db38a6f16f29a7e488bb07f6992e988bda9729f627bd043e1ebc967d9478c29f313f1d8f1b582e6e9065baa884911db60c3e1460f766eb06b5cb4c76289f2b73f7d4d1108e95cd09dae0da8ea25daa3ff207fe95331ee1bd2fe13d04c32394fe228059fc034a7eb299be112f2ede3d7eef3d13e21c2e3b4884f429045ffff8a1cb8f28e56c66f111fdbb8908287fcb8a188cea13e1910b41c2e582addf0189ffea3f5d8035eef66fa904687452dc22d9f0a845c60e4c55db80ae02b48bdff28a3f8956835b420fc7d29567e7966063d88174bbcd50fa4e0d4c7992e7a62ed4d1d3da4ee31235ce8f1247df16466c949ece1eb839bd8fcae0a86ebf2989782508c39a342b5adbbd7046c55f20d3e174b4a303d31f69168d752913b83cecb70393ff41447bb23a5c2571cc3a9964e3c18de9fef856dc0b67ad21f69fc967a24fe2407221f62f754c8be0ecc2dd234a904ceec66f228ed9a83f2be70f8e8b7ed2111967b52264883d301a06b245a98a3192519cacdb215c9678bdd00829bd8205f1dfe98b69d2b64f6578e0b8e80fe6bef041bfc482b1a842bea23661e073305420a8e47b5c592fcf1f68c4e5c1acc5d41f3e8ea434bd9813e90e9765abadf5046339fba3e193a3f17a27b1e72cf62739f6978e892172e60fabe8d884a3997ce2e80590291fb94745d844a9c911be482abbde44a527095fb4aedd17dddb407fb0228069d8a6a455668cacf22e5de8e1c51ddaa5371fc9777bb5b251d37b24dcb6c00db231d6ef48678f5d829967722419a91eead6400c44cd7c39842ad865ab6abb3b67be1f31ffb226de70ebccbeea62e6f8e2ab16cd3afe5fb8fd1b2ddbaf226b8494b8df4b35be31fb32dda8bc230aada8425edce068c75bedb08346be6b2a62d16f2bc73350cb27dd78788dbbda381130f34982d0bdbd0531c557e0873a59b5c513cf53187fb11c9e7cc5033e1e704628a77aaf7b3aecff01a5c8a8e440c3f69f978aa87f3b4bada720c7948aea74f3a04dddc010ceec766f51b6472befc90485c073f68863f70d6671e0ad226406fb75f0a40ab0c58807bdc656a912474715fb3cc4da15ffce5eb2468b2fb86259a0cac630e7f3fa31e63aafa7ba3ddb6c05a631289361d83f4d4a19386adb87b53834c87f82d03e55b309f06a3f9646f6ed846dcde875dad4e0c3189a7044f94939daf3a07caffce05b949e997445e3f325812d0e06f18bab4524181def0f5063c56f58b421f6d9abe744b46fca60c0b70aeeedbe11163c8e3828274ae82a80f91460cac508d39afdec1d7c41e0300abd788351ea79f81c499ef2f4a27a2b1787477c35355e2cc0bfdd03ad0a5082112f8aadddcade37b86b0705b3eb723216d215924c72ac0416b4097db04a84168fdc53dc2bb6af775f3464562739c52deae00ac44a43259eca229944c85254de7685afdff04cfd3a7fe4f1cba288026ee66785a39f70827329e9ddf617f23925bcc5929b6ea7c38ae574599722db9de276d204942f529b7971842826cfbcd2e6be70bac95ee739c916169a5cd3012887c002d4312994d7472a89b2f8a1f3daf0f41cc9a3b29a45d215888d4dc3fb82560b00cdcbb94cd77e6c415d96f79341cbc6107077a02ea4695d680969dd1be2ee7969d6f4c52dca55e4b8c7bc52ffaf93953b357b1fe9f70786c1dc5c094900cb92f1b55b2f68b8b3f77c029b0e227e2a4d830cdc34148193eaf2ba10e156c7748cbed7cc0bb9aa47fe1458b789f9aadd5c78a484be13a5fcd03e9181f63d055f4fa10c4726ae866d3465652aae08c10086a0a51d949d5ca450e7c01609cc90724ebdad565a9fc837267fe697944b6d4332dc061d2d48f0bebed790febdac7d2399b066df792fb792765be4aa4d69078dac7b58c40825daff717eea99077cdf37edb9e5aa6d6997ff521ed461b37c136fcfd6fd10f604a9d716893bf884d0ab3d4995e68fd39a8e3f03fbc33cf57e385ec310a7fef34caeb0beba8b77cf616fc980ff4539f722ffe2bf1072f9d31db129e466ee43c1ada3a529c57bdf56c344a8", 0x1000}, {&(0x7f0000002d80)="291b9c98f3e7e1567af67e8ee3beb873e269365943", 0x15}], 0x5, &(0x7f0000002e80)=[@rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x40000}}], 0x7, 0x40000) [ 351.585168][ T772] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 351.679608][ T5085] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 351.751802][ T772] usb 4-1: USB disconnect, device number 3 [ 352.070277][ T5085] usb 3-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 352.081478][ T5085] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 352.097010][ T5085] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 352.106947][ T5085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000a80), 0x4) [ 352.420527][ T8] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 352.451004][ T773] usb 3-1: USB disconnect, device number 43 10:23:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000001040)=ANY=[], 0x210) 10:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010006, 0x0, 0x0) 10:23:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3, &(0x7f0000001040)=ANY=[], 0x210) [ 352.899647][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.913950][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.924786][ T8] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 352.934189][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:12 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902"], 0x0) [ 353.076962][ T8] usb 5-1: config 0 descriptor?? [ 353.620799][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 353.627327][ T8] usbhid: probe of 5-1:0.0 failed with error -71 [ 353.687528][ T8] usb 5-1: USB disconnect, device number 8 10:23:13 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001090212000120000000"], 0x0) 10:23:13 executing program 3: syz_clone3(&(0x7f0000001640)={0x901400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:23:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2e, &(0x7f0000001040)=ANY=[], 0x210) 10:23:13 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) [ 353.829391][ T5085] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 354.069489][ T5085] usb 6-1: Using ep0 maxpacket: 16 [ 354.110391][ T5085] usb 6-1: too many configurations: 174, using maximum allowed: 8 10:23:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, 0x0, 0x210) 10:23:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10122, 0x0, 0x0) 10:23:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 354.255771][ T5085] usb 6-1: config 0 has no interfaces? [ 354.332753][ T8] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 354.370463][ T5085] usb 6-1: config 0 has no interfaces? 10:23:14 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000106d04171040000102030109022400010100000009040000010301000009210000000122000009058105"], 0x0) [ 354.456499][ T5085] usb 6-1: config 0 has no interfaces? 10:23:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0x62) [ 354.553795][ T5085] usb 6-1: config 0 has no interfaces? [ 354.650049][ T5085] usb 6-1: config 0 has no interfaces? [ 354.789868][ T5085] usb 6-1: config 0 has no interfaces? [ 354.792656][ T8] usb 3-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 354.806164][ T8] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 354.815687][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 354.825075][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.900495][ T5085] usb 6-1: config 0 has no interfaces? 10:23:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x24b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x42, &(0x7f00000002c0)={0x5, 0xf, 0x42, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "2ef37628c96cbf7df9274650867c4ec8"}, @ss_cap={0xa}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "43cd2f0a4db1b9cadeb496e14f5299dc"}]}}) [ 355.000191][ T5085] usb 6-1: config 0 has no interfaces? [ 355.049663][ T773] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 355.160187][ T772] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 355.178366][ T8] usb 3-1: USB disconnect, device number 44 [ 355.230462][ T5085] usb 6-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 355.240000][ T5085] usb 6-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 355.248739][ T5085] usb 6-1: Product: syz [ 355.253337][ T5085] usb 6-1: Manufacturer: syz [ 355.263649][ T5085] usb 6-1: SerialNumber: syz [ 355.288561][ T5085] usb 6-1: config 0 descriptor?? [ 355.459803][ T772] usb 1-1: Using ep0 maxpacket: 16 [ 355.470624][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.481982][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 355.492353][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 355.501842][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.551117][ T773] usb 5-1: config 0 descriptor?? 10:23:15 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) [ 355.609652][ T772] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.646481][ T5085] usb 6-1: USB disconnect, device number 6 [ 355.719834][ T22] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 355.855046][ T772] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 355.864482][ T772] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.878235][ T772] usb 1-1: Product: syz [ 355.883174][ T772] usb 1-1: Manufacturer: syz [ 355.887967][ T772] usb 1-1: SerialNumber: syz [ 355.962411][ T772] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 356.029632][ T22] usb 4-1: Using ep0 maxpacket: 32 [ 356.170930][ T772] usb 1-1: USB disconnect, device number 3 [ 356.176400][ T773] usbhid 5-1:0.0: can't add hid device: -71 [ 356.187783][ T773] usbhid: probe of 5-1:0.0 failed with error -71 10:23:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902"], 0x0) 10:23:15 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001090212000120000000"], 0x0) [ 356.223062][ T773] usb 5-1: USB disconnect, device number 9 [ 356.239787][ T22] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.480376][ T22] usb 4-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.40 [ 356.495425][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.504231][ T22] usb 4-1: Product: syz [ 356.508624][ T22] usb 4-1: Manufacturer: syz [ 356.513636][ T22] usb 4-1: SerialNumber: syz [ 356.620292][ T22] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 10:23:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 356.696221][ T5085] usb 3-1: new high-speed USB device number 45 using dummy_hcd 10:23:16 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x0) [ 356.845996][ T22] usb 4-1: USB disconnect, device number 4 [ 357.139776][ T5085] usb 3-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 357.150295][ T5085] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 357.159787][ T5085] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 357.169232][ T5085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.264462][ T5092] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 357.452273][ T773] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 357.467111][ T22] usb 3-1: USB disconnect, device number 45 [ 357.523778][ T5092] usb 6-1: Using ep0 maxpacket: 16 10:23:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, &(0x7f0000000400)={0x0, 0x3, 0x8, @string={0x8, 0x3, "389f94de3ae5"}}, 0x0, 0x0}, 0x0) [ 357.570504][ T5092] usb 6-1: too many configurations: 174, using maximum allowed: 8 [ 357.671801][ T5092] usb 6-1: config 0 has no interfaces? [ 357.793890][ T5092] usb 6-1: config 0 has no interfaces? [ 357.890092][ T5092] usb 6-1: config 0 has no interfaces? [ 357.931893][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.943212][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 357.953396][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 357.962871][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.980968][ T5092] usb 6-1: config 0 has no interfaces? [ 358.025209][ T773] usb 5-1: config 0 descriptor?? [ 358.094339][ T5092] usb 6-1: config 0 has no interfaces? 10:23:17 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee40702720919189000000010902120001200000000904054941"], 0x0) [ 358.161554][ T22] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 358.233042][ T5092] usb 6-1: config 0 has no interfaces? 10:23:17 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:18 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x0) [ 358.334788][ T5092] usb 6-1: config 0 has no interfaces? [ 358.436219][ T5092] usb 6-1: config 0 has no interfaces? [ 358.443066][ T22] usb 4-1: Using ep0 maxpacket: 16 [ 358.580066][ T773] usbhid 5-1:0.0: can't add hid device: -71 [ 358.582490][ T22] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.586517][ T773] usbhid: probe of 5-1:0.0 failed with error -71 [ 358.597212][ T22] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.654506][ T5092] usb 6-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 358.664488][ T5092] usb 6-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 358.673362][ T5092] usb 6-1: Product: syz [ 358.677721][ T5092] usb 6-1: Manufacturer: syz [ 358.682656][ T5092] usb 6-1: SerialNumber: syz [ 358.707182][ T5092] usb 6-1: config 0 descriptor?? [ 358.709879][ T8] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 358.767796][ T773] usb 5-1: USB disconnect, device number 10 [ 358.849657][ T22] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 358.858976][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.867559][ T22] usb 4-1: Product: syz [ 358.872016][ T22] usb 4-1: Manufacturer: syz [ 358.876813][ T22] usb 4-1: SerialNumber: syz [ 359.071398][ T5092] usb 6-1: USB disconnect, device number 7 [ 359.119958][ T8] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 359.128293][ T8] usb 3-1: config 32 has no interface number 0 [ 359.134989][ T8] usb 3-1: too many endpoints for config 32 interface 5 altsetting 73: 65, using maximum allowed: 30 [ 359.146196][ T8] usb 3-1: config 32 interface 5 altsetting 73 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 359.162525][ T8] usb 3-1: config 32 interface 5 has no altsetting 0 [ 359.169861][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 359.179343][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.241263][ T22] usbhid 4-1:1.0: can't add hid device: -22 [ 359.247780][ T22] usbhid: probe of 4-1:1.0 failed with error -22 [ 359.278436][ T8] gspca_main: sq905-2.14.0 probing 2770:9120 10:23:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 359.428040][ T22] usb 4-1: USB disconnect, device number 5 [ 359.539455][ T8] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 359.547208][ T8] sq905: probe of 3-1:32.5 failed with error -71 [ 359.684277][ T8] usb 3-1: USB disconnect, device number 46 10:23:19 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902"], 0x0) [ 359.889527][ T5085] usb 5-1: new high-speed USB device number 11 using dummy_hcd 10:23:19 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x0) 10:23:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4b, 0x0, 0x210) 10:23:19 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) [ 360.340303][ T773] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 360.409880][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.421310][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.431529][ T5085] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 360.440897][ T5085] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.502940][ T5085] usb 5-1: config 0 descriptor?? [ 360.650072][ T773] usb 6-1: Using ep0 maxpacket: 16 10:23:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 360.690571][ T773] usb 6-1: too many configurations: 174, using maximum allowed: 8 10:23:20 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f00000003c0)=0xae) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x1}], 0x10000000000001e9, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@getlink={0x48, 0x12, 0x1, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x71743}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r0}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000091) [ 360.790456][ T773] usb 6-1: config 0 has no interfaces? [ 360.882104][ T773] usb 6-1: config 0 has no interfaces? [ 360.896625][ T22] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 360.987705][ T773] usb 6-1: config 0 has no interfaces? [ 361.059787][ T5085] usbhid 5-1:0.0: can't add hid device: -71 [ 361.066457][ T5085] usbhid: probe of 5-1:0.0 failed with error -71 [ 361.106233][ T773] usb 6-1: config 0 has no interfaces? [ 361.135354][ T5085] usb 5-1: USB disconnect, device number 11 [ 361.219591][ T773] usb 6-1: config 0 has no interfaces? [ 361.311116][ T773] usb 6-1: config 0 has no interfaces? [ 361.339591][ T22] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 361.349258][ T22] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 361.358557][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.415221][ T773] usb 6-1: config 0 has no interfaces? 10:23:21 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x0) [ 361.546241][ T773] usb 6-1: config 0 has no interfaces? 10:23:21 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 361.738166][ T773] usb 6-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 361.748399][ T773] usb 6-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 361.757369][ T773] usb 6-1: Product: syz [ 361.761838][ T773] usb 6-1: Manufacturer: syz [ 361.766631][ T773] usb 6-1: SerialNumber: syz [ 361.818678][ T8] usb 3-1: USB disconnect, device number 47 [ 361.939445][ T773] usb 6-1: config 0 descriptor?? 10:23:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x15, 0x0, 0x210) [ 362.337346][ T22] usb 6-1: USB disconnect, device number 8 10:23:22 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) 10:23:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a", 0xe}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:23:22 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902"], 0x0) 10:23:22 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 363.281146][ T8] usb 3-1: new high-speed USB device number 48 using dummy_hcd 10:23:23 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000106d041710400001020301090224eebe42"], 0x0) 10:23:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 363.719711][ T8] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 363.729232][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 363.738525][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:23 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 363.926623][ T5092] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 363.935725][ T22] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 363.953950][ T5091] usb 6-1: new high-speed USB device number 9 using dummy_hcd 10:23:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 364.097522][ T773] usb 3-1: USB disconnect, device number 48 [ 364.189719][ T5092] usb 1-1: Using ep0 maxpacket: 16 [ 364.195708][ T22] usb 4-1: Using ep0 maxpacket: 16 [ 364.249454][ T5091] usb 6-1: Using ep0 maxpacket: 16 [ 364.297436][ T5091] usb 6-1: too many configurations: 174, using maximum allowed: 8 [ 364.329892][ T5092] usb 1-1: config index 0 descriptor too short (expected 60964, got 36) [ 364.338481][ T5092] usb 1-1: config 66 has too many interfaces: 190, using maximum allowed: 32 [ 364.347784][ T5092] usb 1-1: config 66 has an invalid descriptor of length 0, skipping remainder of the config [ 364.358251][ T5092] usb 1-1: config 66 has 0 interfaces, different from the descriptor's value: 190 [ 364.373824][ T22] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 364.390675][ T5091] usb 6-1: config 0 has no interfaces? [ 364.470944][ T5091] usb 6-1: config 0 has no interfaces? [ 364.561096][ T5092] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 364.570646][ T5092] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.584512][ T5092] usb 1-1: Product: syz [ 364.588880][ T5092] usb 1-1: Manufacturer: syz [ 364.594815][ T5092] usb 1-1: SerialNumber: syz [ 364.597156][ T5091] usb 6-1: config 0 has no interfaces? [ 364.602312][ T22] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 364.615150][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.623494][ T22] usb 4-1: Product: syz [ 364.627845][ T22] usb 4-1: Manufacturer: syz [ 364.632775][ T22] usb 4-1: SerialNumber: syz 10:23:24 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) [ 364.720239][ T5091] usb 6-1: config 0 has no interfaces? [ 364.809867][ T5091] usb 6-1: config 0 has no interfaces? [ 364.820588][ T22] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 10:23:24 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 364.891854][ T5091] usb 6-1: config 0 has no interfaces? [ 364.942832][ T22] usb 1-1: USB disconnect, device number 4 10:23:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 364.989593][ T5091] usb 6-1: config 0 has no interfaces? [ 365.012029][ T773] usb 4-1: USB disconnect, device number 6 [ 365.090252][ T5091] usb 6-1: config 0 has no interfaces? [ 365.254933][ T5091] usb 6-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 365.264446][ T5091] usb 6-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 365.273536][ T5091] usb 6-1: Product: syz [ 365.277899][ T5091] usb 6-1: Manufacturer: syz [ 365.284240][ T5091] usb 6-1: SerialNumber: syz [ 365.351825][ T5091] usb 6-1: config 0 descriptor?? [ 365.509631][ T8] usb 3-1: new high-speed USB device number 49 using dummy_hcd 10:23:25 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 365.686287][ T22] usb 6-1: USB disconnect, device number 9 10:23:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) [ 365.930355][ T8] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 365.940054][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 365.949611][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 366.139750][ T5091] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 366.364010][ T773] usb 3-1: USB disconnect, device number 49 [ 366.430175][ T5091] usb 1-1: Using ep0 maxpacket: 8 10:23:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x35, 0x0, 0x210) [ 366.594839][ T5091] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:23:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0xb, 0x0, 0x210) [ 366.820254][ T5091] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 366.832719][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.841456][ T5091] usb 1-1: Product: syz [ 366.845814][ T5091] usb 1-1: Manufacturer: syz [ 366.850743][ T5091] usb 1-1: SerialNumber: syz 10:23:26 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f00000003c0)=0xae) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) 10:23:26 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:26 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee4070272091918900000001090212000120000000090405"], 0x0) 10:23:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x14, &(0x7f0000001040)=ANY=[], 0x210) [ 367.002822][ T5091] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 10:23:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 367.209475][ T773] usb 1-1: USB disconnect, device number 5 10:23:27 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 367.779893][ T8] usb 3-1: new high-speed USB device number 50 using dummy_hcd 10:23:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES8, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRESDEC, @ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYBLOB="7839754382224a2885274ec6453c91d5dc5db6104a1440a6ad7d62d7152513c3000b1ca74e34f64162f9e21dcb621e376c3858394e3625b0a0920a8301a9470cce6146ab5bdfdfd1336a9d3158e523"], 0x210) [ 368.163014][ T8] usb 3-1: config 32 has an invalid interface number: 5 but max is 0 [ 368.171548][ T8] usb 3-1: config 32 has no interface number 0 [ 368.177999][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 368.187549][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 368.376849][ T8] gspca_main: sq905-2.14.0 probing 2770:9120 10:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xd}}}, 0x24}}, 0x0) [ 368.612788][ T8] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 368.620726][ T8] sq905: probe of 3-1:32.5 failed with error -71 [ 368.631003][ T5091] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 368.729693][ T8] usb 3-1: USB disconnect, device number 50 [ 368.879916][ T5091] usb 4-1: Using ep0 maxpacket: 16 10:23:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4d, 0x0, 0x210) [ 369.010623][ T5091] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:23:28 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) [ 369.239882][ T5091] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 369.249398][ T5091] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.257617][ T5091] usb 4-1: Product: syz [ 369.260005][ T22] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 369.262732][ T5091] usb 4-1: Manufacturer: syz [ 369.274480][ T5091] usb 4-1: SerialNumber: syz [ 369.314080][ T5091] usb 4-1: config 0 descriptor?? [ 369.411966][ T5091] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 369.519468][ T22] usb 5-1: device descriptor read/64, error -71 [ 369.587371][ T8] usb 4-1: USB disconnect, device number 7 10:23:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2f, &(0x7f0000001040)=ANY=[], 0x210) [ 369.859617][ T22] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 370.100153][ T22] usb 5-1: device descriptor read/64, error -71 [ 370.229308][ T5085] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 370.284715][ T22] usb usb5-port1: attempt power cycle [ 370.589962][ T5085] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 370.599526][ T5085] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 370.608806][ T5085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.752746][ T22] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 370.874344][ T22] usb 5-1: device descriptor read/8, error -71 [ 370.947687][ T5091] usb 3-1: USB disconnect, device number 51 [ 371.183645][ T22] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 371.291463][ T22] usb 5-1: device descriptor read/8, error -71 [ 371.411132][ T22] usb usb5-port1: unable to enumerate USB device 10:23:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) 10:23:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1a, 0x0, 0x210) 10:23:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:23:31 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) 10:23:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:23:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 372.570913][ T8] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 372.585910][ T5091] usb 5-1: new high-speed USB device number 16 using dummy_hcd 10:23:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f0000001040)=ANY=[], 0x210) [ 372.849752][ T5091] usb 5-1: device descriptor read/64, error -71 10:23:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f0000001040)=ANY=[], 0x210) [ 372.950034][ T8] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 372.959580][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 372.968859][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x28) [ 373.189539][ T5091] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 373.339606][ T8] usb 3-1: USB disconnect, device number 52 [ 373.389730][ T5091] usb 5-1: device descriptor read/64, error -71 10:23:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x1, 0x8040) [ 373.532752][ T5091] usb usb5-port1: attempt power cycle 10:23:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x16, 0x0, 0x210) [ 374.051462][ T5091] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 374.204015][ T5091] usb 5-1: device descriptor read/8, error -71 [ 374.520035][ T5091] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 374.613803][ T5091] usb 5-1: device descriptor read/8, error -71 [ 374.745300][ T5091] usb usb5-port1: unable to enumerate USB device 10:23:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 10:23:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:23:35 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) 10:23:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2, 0x0, 0x210) 10:23:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000340)={@my=0x1}) 10:23:35 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:35 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:23:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 376.409354][ T22] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 376.420276][ T5085] usb 5-1: new high-speed USB device number 20 using dummy_hcd 10:23:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 376.609319][ T5085] usb 5-1: device descriptor read/64, error -71 10:23:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001040)=ANY=[], 0x210) [ 376.849842][ T22] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 376.859382][ T22] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 376.874217][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.875067][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 376.949557][ T5085] usb 5-1: new high-speed USB device number 21 using dummy_hcd 10:23:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000080)) [ 377.152038][ T5085] usb 5-1: device descriptor read/64, error -71 [ 377.160685][ T22] usb 3-1: USB disconnect, device number 53 [ 377.200178][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 377.301394][ T5085] usb usb5-port1: attempt power cycle [ 377.319880][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:23:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x20001250) 10:23:37 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902240001010000000904"], 0x0) [ 377.569938][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 377.582469][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.591063][ T8] usb 1-1: Product: syz [ 377.595410][ T8] usb 1-1: Manufacturer: syz [ 377.600388][ T8] usb 1-1: SerialNumber: syz [ 377.702014][ T8] hub 1-1:1.0: bad descriptor, ignoring hub [ 377.708141][ T8] hub: probe of 1-1:1.0 failed with error -5 [ 377.722674][ T8] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 377.769741][ T5085] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 377.870778][ T5085] usb 5-1: device descriptor read/8, error -71 [ 378.070159][ T8] usb 1-1: USB disconnect, device number 6 [ 378.169759][ T5085] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 378.294134][ T5085] usb 5-1: device descriptor read/8, error -71 [ 378.310962][ T773] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 378.420416][ T5085] usb usb5-port1: unable to enumerate USB device [ 378.549661][ T773] usb 4-1: Using ep0 maxpacket: 16 [ 378.596464][ T773] usb 4-1: too many configurations: 174, using maximum allowed: 8 [ 378.679651][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.769580][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.859867][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.967152][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:23:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:23:38 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee40702720919189000000010902120001200000000904"], 0x0) 10:23:38 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x56240, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff7539000000000000000685000000ffffffff95"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) r5 = socket$netlink(0x10, 0x3, 0x0) setrlimit(0x0, &(0x7f00000001c0)={0xffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x80802, 0x1) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000b4963a37f1aed52c901511da7bc039bf83a353ed476c1c31cee0bda4c64cc30703629b11615e44ba8945eefb211d0432eb8fcd9121f56f1705d28eda48", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0d2893c58d27179b1cae3f32b85438d000800000d70950c498bac4d6978e8a9f60c5f8efdeceef5a0a5f4091329b54e5f1520fef9ba0446dba11edcc8d2c2fd0a20bdb57c4db8ae366dbf7db50b5aa1505b1d7f20001000000000000af9663e21a890f211c96e822961552d2ad74227b0ba45871bd83cdcfd6190b41ac0d74b833ae355155705264e93c3dc73631eda2190fd2564a93d3d669fcc0d7339b8dbfa7c23148ad243153ac962aec1ab8afb22ad4631575a67c34e24baeb50fdc01feffff9499c637b8caacbddfe6b9ead84345b106a4f539552fe7dc8fbc30aceb7f54d2c21d077cd05a5b35e90eb5efe6a459b4c7d908e7486e9836c9b20341d52e12c6d11a563dc0bbbac7ff817205bc4012386f60f7eb399b8b06ff3e139b2987319e844469cd93b15dd7de9ce8ed09c27683ac502f47ea63202c697968596bb8ce2898694080133944301fb820e348f4e0510cface1699bfa2c5327021bd98224d0c6945094d896648d954e68cdf544be6ba23a93c18994c696fbf44c7b807322392e423d45d5da9a88bc40ee73473bbe8714910957e2a6c0215e002ea30479eaab869ce5fa51994d358759b2d28e3ef754245839f061026f973d26349742d1caf05f3de581998883d13d48545d8ab40b5"], 0x40}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000080)='./file1\x00', 0x2001000, 0x0, 0x1, 0x0, &(0x7f0000000300)) r8 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) setuid(0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {r6}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {0x0, r9}, {r11}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {0x0, r7}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x10) 10:23:38 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12080, 0x0, 0x0) [ 379.049712][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 379.158627][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 379.290450][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:23:39 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010002000000106a05df0040000102030109022d000101002004090400fd01"], 0x0) [ 379.402178][ T773] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 379.571095][ T6377] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.610225][ T773] usb 4-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 379.619795][ T773] usb 4-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 379.631486][ T773] usb 4-1: Product: syz [ 379.635854][ T773] usb 4-1: Manufacturer: syz [ 379.641590][ T773] usb 4-1: SerialNumber: syz [ 379.671013][ T5085] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 379.760255][ T6363] Bluetooth: hci0: command 0x0406 tx timeout [ 379.766474][ T6363] Bluetooth: hci2: command 0x0406 tx timeout [ 379.774405][ T6363] Bluetooth: hci4: command 0x0406 tx timeout [ 379.780842][ T6363] Bluetooth: hci5: command 0x0406 tx timeout [ 379.787018][ T6363] Bluetooth: hci1: command 0x0406 tx timeout [ 379.793613][ T5032] Bluetooth: hci3: command 0x0406 tx timeout [ 380.053523][ T773] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 380.065099][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 380.114164][ T5091] usb 4-1: USB disconnect, device number 8 [ 380.172764][ T5085] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 380.182158][ T5085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.278077][ T5085] gspca_main: sq905-2.14.0 probing 2770:9120 [ 380.378249][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 380.560664][ T773] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 380.569461][ T5085] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 380.573858][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 380.582031][ T5085] sq905: probe of 3-1:32.0 failed with error -71 [ 380.590385][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.620256][ T10] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 380.630748][ T10] usb 1-1: config 1 interface 0 altsetting 253 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 380.644455][ T10] usb 1-1: config 1 interface 0 has no altsetting 0 [ 380.666430][ T5085] usb 3-1: USB disconnect, device number 54 10:23:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 380.746004][ T773] usb 5-1: config 0 descriptor?? [ 380.817296][ T773] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 380.890477][ T10] usb 1-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.40 [ 380.899903][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.908122][ T10] usb 1-1: Product: syz [ 380.912657][ T10] usb 1-1: Manufacturer: syz [ 380.917455][ T10] usb 1-1: SerialNumber: syz 10:23:40 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) [ 381.304437][ T10] usb 1-1: USB disconnect, device number 7 [ 381.539620][ T773] usb 4-1: new high-speed USB device number 9 using dummy_hcd 10:23:41 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 381.809640][ T773] usb 4-1: Using ep0 maxpacket: 16 [ 381.839609][ T8] usb 3-1: new high-speed USB device number 55 using dummy_hcd 10:23:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000f0000000000000009500cd289b464e6db40f7674a992a46998b12b68444afd4f9a9b18b8ee000000000000000000400000000000", @ANYBLOB="5fb0c9662a6c701b446a35eaf2b2f0f99c69448168f9a63104045ca5af652326e5424b99eba2444647582dc3f70c8bfb208908abf18fd84c7346ffdaf53c5ffd856defc606439e86fe68b8cc5a89bbc57808425468d396346364e756901ebc70ae3da5083afbaaa539f974470a59c4342325ef2e8134874f9cded1f8354403caf071b224d1274a2a450e7700a98904dfa00d3bcc5f6ee2a151c7410675c726976768a0c690b163e511a4808289169c6bc5f9169eb76d2d799973fac256067bc11c4cf09fad9f90649558", @ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r4 = creat(&(0x7f0000000500)='./file0\x00', 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x1, 0x7, 0x9, 0x800}, 0x48) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000100)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r7, 0x12081ff) pwritev2(r4, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r4}) setrlimit(0x8, 0x0) [ 381.950310][ T773] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 382.130055][ T773] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 382.139586][ T773] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.147807][ T773] usb 4-1: Product: syz [ 382.152554][ T773] usb 4-1: Manufacturer: syz [ 382.157332][ T773] usb 4-1: SerialNumber: syz [ 382.240962][ T8] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 382.250415][ T8] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 382.259935][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.285143][ T773] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 382.504720][ T8] usb 4-1: USB disconnect, device number 9 [ 382.587251][ T5085] usb 3-1: USB disconnect, device number 55 10:23:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 382.837535][ T22] usb 5-1: USB disconnect, device number 24 10:23:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:42 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) 10:23:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x210) [ 383.689353][ T8] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 383.950030][ T22] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 384.060405][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 384.073677][ T8] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 384.083122][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.125581][ T8] usb 5-1: config 0 descriptor?? [ 384.186918][ T8] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 384.329573][ T22] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 384.344630][ T22] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 384.354507][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.698749][ T773] usb 3-1: USB disconnect, device number 56 10:23:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02", 0xe}, {&(0x7f00000000c0)="19", 0x1}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:23:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000880)=ANY=[@ANYBLOB="120100007f33ee407027209191890000000109021200012000000009"], 0x0) 10:23:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getpid() bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:45 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x56240, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff7539000000000000000685000000ffffffff95"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) r5 = socket$netlink(0x10, 0x3, 0x0) setrlimit(0x0, &(0x7f00000001c0)={0xffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x80802, 0x1) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000b4963a37f1aed52c901511da7bc039bf83a353ed476c1c31cee0bda4c64cc30703629b11615e44ba8945eefb211d0432eb8fcd9121f56f1705d28eda48", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00667b2e8b11d69cbe431eb7eea54c4fbd3f88ef6262d65987c748d09095f33d33661d9e7f0b3b1c658cf82edc916be9adeaa4fe94f57ed492661d4bcd9a6f345a44e9b2ed46e171d620394e018fdd946d5cdefcebc42589bbf5c2fafa141583f85043ae8b4863b049fdc52df7538f7a2bc1c3f7b084f8878fd853a24bfac28fd692a30c0850d48c20d3acaf084091bf220310e367dbdc3db22274be4c47042e111d8acd4b6ea14dd543ce76f0f72912e1ece8a29fef67c6bd3370f0983679f2de2e6332119f5a6525c70e0db52e80e645349e2e06d992062e2200ad582527b7076157fcfdacf92f8088996cd15dcf0cca24b0f21b1e7a001ee0c1b919e8818510a3cc7221ee529e383beb1d1eb446c8639ab3e82db1ac7d8096c3ec9d9280acc890bd30fb5f5bf29155212877b7", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000080)='./file1\x00', 0x2001000, 0x0, 0x1, 0x0, &(0x7f0000000300)) r8 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) setuid(0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {r6}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {0x0, r9}, {r11}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {0x0, r7}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x10) 10:23:45 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x25, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) [ 385.909414][ T22] usb 3-1: new high-speed USB device number 57 using dummy_hcd 10:23:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 386.178719][ T6424] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 10:23:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) [ 386.339711][ T22] usb 3-1: config 32 has 0 interfaces, different from the descriptor's value: 1 [ 386.344571][ T773] usb 5-1: USB disconnect, device number 25 [ 386.348965][ T22] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=89.91 [ 386.349321][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.410701][ T8] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 386.679376][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 386.782848][ T773] usb 3-1: USB disconnect, device number 57 [ 386.840225][ T8] usb 4-1: config 1 descriptor has 1 excess byte, ignoring [ 386.847760][ T8] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 387.058489][ T8] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 387.068025][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.076567][ T8] usb 4-1: Product: syz [ 387.081063][ T8] usb 4-1: Manufacturer: syz [ 387.085852][ T8] usb 4-1: SerialNumber: syz [ 387.092760][ T5091] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 387.187430][ T8] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 387.385135][ T8] usb 4-1: USB disconnect, device number 10 [ 387.460017][ T5091] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 387.473324][ T5091] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 387.483267][ T5091] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.564540][ T5091] usb 5-1: config 0 descriptor?? [ 387.669369][ T5091] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 10:23:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000017c0), 0x8) 10:23:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x88, 0x30, 0x0, 0x210) 10:23:48 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x44a}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 10:23:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x21, 0x0, 0x210) 10:23:48 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:23:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 389.119852][ T5085] usb 1-1: new high-speed USB device number 8 using dummy_hcd 10:23:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="01040000000000000a004e2200000005ff"], 0x210) [ 389.403320][ T5085] usb 1-1: Using ep0 maxpacket: 16 [ 389.449602][ T22] usb 3-1: new full-speed USB device number 58 using dummy_hcd [ 389.641202][ T5085] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.652566][ T5085] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 389.751585][ T5085] usb 1-1: language id specifier not provided by device, defaulting to English [ 389.835284][ T5091] usb 5-1: USB disconnect, device number 26 [ 389.894599][ T22] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 389.910032][ T5085] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 389.919757][ T5085] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.927979][ T5085] usb 1-1: Manufacturer: ъ [ 389.932747][ T5085] usb 1-1: SerialNumber: syz [ 390.139720][ T22] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 390.149027][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.157358][ T22] usb 3-1: Product: syz [ 390.161816][ T22] usb 3-1: Manufacturer: syz [ 390.166619][ T22] usb 3-1: SerialNumber: syz [ 390.249762][ T22] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 390.284263][ T5085] usbhid 1-1:1.0: can't add hid device: -22 [ 390.290940][ T5085] usbhid: probe of 1-1:1.0 failed with error -22 [ 390.313499][ T5085] usb 1-1: USB disconnect, device number 8 [ 390.447992][ T22] usb 3-1: USB disconnect, device number 58 10:23:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x56240, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff7539000000000000000685000000ffffffff95"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) r5 = socket$netlink(0x10, 0x3, 0x0) setrlimit(0x0, &(0x7f00000001c0)={0xffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x80802, 0x1) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000b4963a37f1aed52c901511da7bc039bf83a353ed476c1c31cee0bda4c64cc30703629b11615e44ba8945eefb211d0432eb8fcd9121f56f1705d28eda48", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000080)='./file1\x00', 0x2001000, 0x0, 0x1, 0x0, &(0x7f0000000300)) r8 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) setuid(0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {r6}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {0x0, r9}, {r11}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {0x0, r7}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x10) 10:23:50 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:50 executing program 3: syz_clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x58) syz_clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001600)=[0xffffffffffffffff], 0x1}, 0x58) clock_gettime(0x0, &(0x7f0000000340)) 10:23:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:23:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0x30, &(0x7f0000001040)=ANY=[], 0x210) 10:23:50 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:23:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000f0000000000000009500cd289b464e6db40f7674a992a46998b12b68444afd4f9a9b18b8ee000000000000000000400000000000", @ANYBLOB="5fb0c9662a6c701b446a35eaf2b2f0f99c69448168f9a63104045ca5af652326e5424b99eba2444647582dc3f70c8bfb208908abf18fd84c7346ffdaf53c5ffd856defc606439e86fe68b8cc5a89bbc57808425468d396346364e756901ebc70ae3da5083afbaaa539f974470a59c4342325ef2e8134874f9cded1f8354403caf071b224d1274a2a450e7700a98904dfa00d3bcc5f6ee2a151c7410675c726976768a0c690b163e511a4808289169c6bc5f9169eb76d2d799973fac256067bc11c4cf09fad9f90649558", @ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r4 = creat(&(0x7f0000000500)='./file0\x00', 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x1, 0x7, 0x9, 0x800}, 0x48) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000100)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r7, 0x12081ff) pwritev2(r4, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r4}) setrlimit(0x8, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 391.539830][ T22] usb 5-1: new high-speed USB device number 27 using dummy_hcd 10:23:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x8040) [ 391.725027][ T5085] usb 3-1: new full-speed USB device number 59 using dummy_hcd [ 391.750406][ T6465] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 391.969985][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.981555][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 391.991725][ T22] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 392.001150][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.032272][ T22] usb 5-1: config 0 descriptor?? [ 392.138252][ T22] usbhid 5-1:0.0: can't add hid device: -22 [ 392.144872][ T22] usbhid: probe of 5-1:0.0 failed with error -22 [ 392.200811][ T5085] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:23:51 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x24b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 10:23:51 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 392.420230][ T5085] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 392.435101][ T5085] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.443899][ T5085] usb 3-1: Product: syz [ 392.448262][ T5085] usb 3-1: Manufacturer: syz [ 392.453201][ T5085] usb 3-1: SerialNumber: syz [ 392.580898][ T5085] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 392.989627][ T5085] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 393.004534][ T5091] usb 3-1: USB disconnect, device number 59 10:23:52 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 393.295173][ T5085] usb 4-1: Using ep0 maxpacket: 32 10:23:53 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 393.509629][ T5085] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 393.720742][ T5085] usb 4-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.40 [ 393.730321][ T5085] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.738554][ T5085] usb 4-1: Product: syz [ 393.743105][ T5085] usb 4-1: Manufacturer: syz [ 393.747898][ T5085] usb 4-1: SerialNumber: syz [ 393.844922][ T5085] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 394.051206][ T5085] usb 4-1: USB disconnect, device number 11 [ 394.292236][ T22] usb 5-1: USB disconnect, device number 27 10:23:55 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x56240, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff7539000000000000000685000000ffffffff95"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) r5 = socket$netlink(0x10, 0x3, 0x0) setrlimit(0x0, &(0x7f00000001c0)={0xffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x80802, 0x1) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000b4963a37f1aed52c901511da7bc039bf83a353ed476c1c31cee0bda4c64cc30703629b11615e44ba8945eefb211d0432eb8fcd9121f56f1705d28eda48", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000080)='./file1\x00', 0x2001000, 0x0, 0x1, 0x0, &(0x7f0000000300)) r8 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) setuid(0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {r6}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {0x0, r9}, {r11}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {0x0, r7}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x10) 10:23:55 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:23:55 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:23:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="52010000000000106d0417104000010203010902240001010000010301"], 0x0) 10:23:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES8, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRESDEC, @ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYBLOB="7839754382224a2885274ec6453c91d5dc5db6104a1440a6ad7d62d7152513c3000b1ca74e34f64162f9e21dcb621e376c3858394e3625b0a0920a8301a9470cce6146ab5bdfdfd1336a9d3158e5232c"], 0x210) 10:23:56 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4e, 0x0, 0x210) [ 396.740453][ T5085] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 396.749342][ T22] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 396.916164][ T6499] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.919604][ T8] usb 3-1: new full-speed USB device number 60 using dummy_hcd [ 397.000140][ T22] usb 4-1: Using ep0 maxpacket: 16 10:23:56 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x42, 0x0, 0x210) [ 397.130747][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.147703][ T5085] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 397.159274][ T5085] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 397.168583][ T5085] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.190963][ T22] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 397.200416][ T22] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 397.210845][ T22] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 397.248070][ T5085] usb 5-1: config 0 descriptor?? [ 397.349728][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 397.361298][ T5085] usbhid 5-1:0.0: can't add hid device: -22 [ 397.370000][ T5085] usbhid: probe of 5-1:0.0 failed with error -22 10:23:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000008c0)=ANY=[], 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x84000) [ 397.459956][ T22] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 397.469431][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.477656][ T22] usb 4-1: Product: syz [ 397.482196][ T22] usb 4-1: Manufacturer: syz [ 397.487001][ T22] usb 4-1: SerialNumber: syz [ 397.569852][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 397.579451][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.587668][ T8] usb 3-1: Product: syz [ 397.592181][ T8] usb 3-1: Manufacturer: syz [ 397.596978][ T8] usb 3-1: SerialNumber: syz [ 397.742657][ T8] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 10:23:57 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 397.884819][ T6509] loop0: detected capacity change from 0 to 128 [ 397.896804][ T8] usb 4-1: USB disconnect, device number 12 [ 398.061982][ T6509] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 398.147815][ T5091] usb 3-1: USB disconnect, device number 60 [ 398.212166][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.218777][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 398.249735][ T6509] ext4 filesystem being mounted at /root/syzkaller-testdir1027657948/syzkaller.HLcPno/118/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 398.539822][ T5025] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 399.416232][ T8] usb 5-1: USB disconnect, device number 28 10:23:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 10:23:59 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:23:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, &(0x7f0000001040)=ANY=[], 0x210) 10:23:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000008c0)=ANY=[], 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x84000) 10:23:59 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:23:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:00 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 400.388215][ T6521] loop0: detected capacity change from 0 to 128 [ 400.501020][ T6521] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. 10:24:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, 0x0, 0x210) [ 400.559911][ T6521] ext4 filesystem being mounted at /root/syzkaller-testdir1027657948/syzkaller.HLcPno/119/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 400.689564][ T22] usb 3-1: new full-speed USB device number 61 using dummy_hcd 10:24:00 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000008c0)=ANY=[], 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x84000) [ 400.750226][ T5091] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 400.802524][ T5025] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 10:24:00 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 401.100035][ T22] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 401.141277][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.152663][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 401.162974][ T5091] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 401.172398][ T5091] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.263714][ T5091] usb 5-1: config 0 descriptor?? 10:24:00 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x44a}}, {0x0, 0x0}]}) [ 401.297200][ T6535] loop0: detected capacity change from 0 to 128 [ 401.342565][ T22] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 401.348815][ T5091] usbhid 5-1:0.0: can't add hid device: -22 [ 401.351950][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.352065][ T22] usb 3-1: Product: syz [ 401.352153][ T22] usb 3-1: Manufacturer: syz [ 401.352249][ T22] usb 3-1: SerialNumber: syz [ 401.381355][ T5091] usbhid: probe of 5-1:0.0 failed with error -22 [ 401.426670][ T6535] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 401.469749][ T22] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 401.510397][ T6535] ext4 filesystem being mounted at /root/syzkaller-testdir1027657948/syzkaller.HLcPno/120/mnt supports timestamps until 2038-01-19 (0x7fffffff) 10:24:01 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x24b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 10:24:01 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 401.841126][ T22] usb 3-1: USB disconnect, device number 61 10:24:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000008c0)=ANY=[], 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x84000) [ 401.966178][ T5025] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 401.999951][ T5091] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 402.280203][ T5091] usb 4-1: Using ep0 maxpacket: 16 [ 402.351920][ T6548] loop0: detected capacity change from 0 to 128 [ 402.401121][ T6548] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 402.414175][ T5091] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 402.437388][ T6548] ext4 filesystem being mounted at /root/syzkaller-testdir1027657948/syzkaller.HLcPno/121/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 402.457846][ T22] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 402.467193][ T5091] usb 4-1: language id specifier not provided by device, defaulting to English 10:24:02 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x793, &(0x7f0000001700)="$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") sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x42840}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x324c48e, &(0x7f0000000600)=ANY=[@ANYBLOB="67727071756fd34ec2e4dd7a05fc1f51cebe74612c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030b030309c3038322c7265717569643d14e528999ee2f9930ded3416b67576eda3db29434ed70860a1f03552f6a216dc2aed5ad2e2ed838241a2d5f9ee4f1d54dd77daf7c0ee12ac5333972efb75772d9865d26c329ad895b75bf6dc49d25f740afa805c07abcf59323675f029b2ecafa35dbab6d12a97230ae17b", @ANYRESHEX=0x0, @ANYRESOCT=r0], 0x1, 0x5d8, &(0x7f0000000c00)="$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") socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 402.790394][ T5091] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 402.799980][ T5091] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.808201][ T5091] usb 4-1: Manufacturer: ъ [ 402.813090][ T5091] usb 4-1: SerialNumber: syz [ 402.899797][ T22] usb 6-1: Using ep0 maxpacket: 32 [ 402.925831][ T5091] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 402.932857][ T5025] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 403.156640][ T5085] usb 4-1: USB disconnect, device number 13 [ 403.167153][ T22] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 403.370710][ T6555] loop2: detected capacity change from 0 to 2048 [ 403.400733][ T22] usb 6-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.40 [ 403.410246][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:24:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:03 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:24:03 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 403.418559][ T22] usb 6-1: Product: syz [ 403.423110][ T22] usb 6-1: Manufacturer: syz [ 403.427907][ T22] usb 6-1: SerialNumber: syz [ 403.433570][ T6555] EXT4-fs: Ignoring removed oldalloc option [ 403.531230][ T6555] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 403.539978][ T22] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 403.545937][ T5091] usb 5-1: USB disconnect, device number 29 [ 403.685176][ T6555] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 403.742684][ T5085] usb 6-1: USB disconnect, device number 10 10:24:03 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 403.959609][ T22] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 404.232725][ T22] usb 1-1: Using ep0 maxpacket: 16 [ 404.240148][ T5091] usb 5-1: new high-speed USB device number 30 using dummy_hcd 10:24:04 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}}}]}}]}}, 0x0) 10:24:04 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 404.392443][ T22] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 404.650034][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.661406][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 404.671899][ T5091] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 404.681370][ T5091] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.699738][ T22] usb 1-1: string descriptor 0 read error: -22 [ 404.706606][ T22] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 404.721860][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.743883][ T5091] usb 5-1: config 0 descriptor?? [ 404.843993][ T22] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 10:24:04 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 405.049405][ T8] usb 1-1: USB disconnect, device number 9 [ 405.234602][ T22] usb 6-1: new high-speed USB device number 11 using dummy_hcd 10:24:05 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 405.344851][ T5091] usbhid 5-1:0.0: can't add hid device: -71 [ 405.351710][ T5091] usbhid: probe of 5-1:0.0 failed with error -71 [ 405.427598][ T5091] usb 5-1: USB disconnect, device number 30 [ 405.531403][ T22] usb 6-1: Using ep0 maxpacket: 16 10:24:05 executing program 3: add_key$user(&(0x7f0000000840), 0x0, 0x0, 0x0, 0x0) 10:24:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) [ 405.679746][ T22] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.897110][ T22] usb 6-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 405.906580][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.915071][ T22] usb 6-1: Product: syz [ 405.919646][ T22] usb 6-1: Manufacturer: syz [ 405.924442][ T22] usb 6-1: SerialNumber: syz [ 406.280503][ T22] usbhid 6-1:1.0: can't add hid device: -22 [ 406.287050][ T22] usbhid: probe of 6-1:1.0 failed with error -22 [ 406.330683][ T22] usb 6-1: USB disconnect, device number 11 10:24:06 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x19, 0x0, 0x210) 10:24:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x4000000) 10:24:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842", 0x23}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a3e8816cc46236f7c3b26bdf0684b0e60814246", 0x21}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) [ 406.752993][ T5035] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:24:06 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:06 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 10:24:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000a80)=0x10000, 0x4) 10:24:06 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0) [ 407.119803][ T5091] usb 5-1: new high-speed USB device number 31 using dummy_hcd 10:24:07 executing program 2: process_vm_writev(0x0, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001a00)=""/103, 0xffffffffffffffe5}], 0x4, &(0x7f0000002cc0)=[{&(0x7f0000001b40)=""/192, 0xc0}, {&(0x7f0000001cc0)=""/4096, 0x1000}], 0x2, 0x0) 10:24:07 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c78", 0x16}, {&(0x7f00000000c0)="19", 0x1}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) [ 407.510325][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.521624][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.531960][ T5091] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 407.541350][ T5091] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.632256][ T5091] usb 5-1: config 0 descriptor?? 10:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 10:24:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x33, 0x0, 0x210) [ 407.929286][ T10] usb 1-1: new high-speed USB device number 10 using dummy_hcd 10:24:07 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 408.168773][ T5091] usbhid 5-1:0.0: can't add hid device: -71 [ 408.175602][ T5091] usbhid: probe of 5-1:0.0 failed with error -71 [ 408.242013][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 408.261124][ T5091] usb 5-1: USB disconnect, device number 31 [ 408.371474][ T10] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 408.669782][ T10] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 408.679372][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.687598][ T10] usb 1-1: Product: syz [ 408.692135][ T10] usb 1-1: Manufacturer: syz [ 408.696932][ T10] usb 1-1: SerialNumber: syz 10:24:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xffff}]}) 10:24:08 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:24:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d", 0x17}, {&(0x7f00000000c0)="19ee098ed8c264692680c5aaa19a3e8816cc46236f7c3b26bdf0684b0e60814246", 0x21}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:24:08 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 408.830560][ T10] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 409.100716][ T22] usb 1-1: USB disconnect, device number 10 [ 409.319359][ T10] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 409.549475][ T5091] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 409.610121][ T10] usb 4-1: Using ep0 maxpacket: 16 10:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 10:24:09 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="52010000000000106d0417104000010203010902"], 0x0) 10:24:09 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d000000000000000862b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b631538e0592fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f000000008000000032397b6cdeeb418bbe7ff0c1d11415c5f558c8b49c07fb0d9cba1cbbe5aee8c015b6d2e26a067cd260feff2409f36c75720a3dc9fd6c3c19b67a3cf2af70a6f879022f1ab8e86c5d13e03e938d0eaaf470f2ce22c0b2d0d9d0c5aa4b4e39019bf03b61f65f983245a3fcb56e4a1257833142232728485f8c2c58ad677e49f022b8ba8f7637696bdaa4f13db58df269b7a77273af70c0cb0de3986a94020000004eb08aa353265ac2a7295013892755a491c0b9eb5b38da32c9cc1bff81722765c7198fd8a6e9a0016127e8eeeb32cace9207e36f1d619bdd8a9957cd1aa965da0d5b9c9cdbf629f0f451f65e1f77f5371840356087bc32be9423e8fc136a4753ff3ccb4d07e64bd06f18929e5e408a145c55eb04920bd4cdd799f0d0352a0c1625f66abdbb6cd0ddf8354b8abe0859d616bd64ea3cc949d61a5a83ed99af2aa2a1d7a794be3ab1bf91cb6de69a202cbba228aa3813644837acbf3e164e34ff3a33944386364c004b14f9eb2c2ff0cda7cbc2a0ea0f983b4902f947a6148b6ea5a3078931c59c1c0ec1f71d653b40ca6e5a4c25485774feb72f9238b9dc122b7c4720b9a9f5de855dc05554ceb44ae912f6"], 0x1, 0x793, &(0x7f0000001700)="$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") sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x42840}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x324c48e, &(0x7f0000000600)=ANY=[@ANYBLOB="67727071756fd34ec2e4dd7a05fc1f51cebe74612c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030b030309c3038322c7265717569643d14e528999ee2f9930ded3416b67576eda3db29434ed70860a1f03552f6a216dc2aed5ad2e2ed838241a2d5f9ee4f1d54dd77daf7c0ee12ac5333972efb75772d9865d26c329ad895b75bf6dc49d25f740afa805c07abcf59323675f029b2ecafa35dbab6d12a97230ae17b", @ANYRESHEX=0x0, @ANYRESOCT=r0], 0x1, 0x5d8, &(0x7f0000000c00)="$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") socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 409.750316][ T10] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:24:09 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:09 executing program 5: syz_clone3(&(0x7f0000001640)={0x901400, 0x0, 0x0, &(0x7f00000004c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 409.949730][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.961345][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.971581][ T5091] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 409.981009][ T5091] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.019775][ T10] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 410.029225][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.037448][ T10] usb 4-1: Product: syz [ 410.045229][ T10] usb 4-1: Manufacturer: syz [ 410.051409][ T10] usb 4-1: SerialNumber: syz [ 410.059768][ T22] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 410.093584][ T5091] usb 5-1: config 0 descriptor?? [ 410.207706][ T10] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 410.302285][ T6630] loop0: detected capacity change from 0 to 2048 [ 410.314149][ T22] usb 3-1: Using ep0 maxpacket: 16 [ 410.391357][ T6630] EXT4-fs: Ignoring removed oldalloc option [ 410.448432][ T5085] usb 4-1: USB disconnect, device number 14 [ 410.466702][ T6630] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 410.571115][ T22] usb 3-1: config 0 has no interfaces? [ 410.620250][ T6630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 10:24:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 410.680747][ T5091] usbhid 5-1:0.0: can't add hid device: -71 [ 410.687270][ T5091] usbhid: probe of 5-1:0.0 failed with error -71 [ 410.740452][ T5091] usb 5-1: USB disconnect, device number 32 [ 410.791739][ T22] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 410.801158][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.809533][ T22] usb 3-1: Product: syz [ 410.813882][ T22] usb 3-1: Manufacturer: syz [ 410.818747][ T22] usb 3-1: SerialNumber: syz [ 410.866961][ T22] usb 3-1: config 0 descriptor?? [ 411.190064][ T22] usb 3-1: USB disconnect, device number 62 10:24:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e27a1d0c784d2315cc89c250c5ca43ef0842d17fe9ec4e3677472c4487", 0x2e}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x4000000) 10:24:10 executing program 3: r0 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x41, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x8}}, [{}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x3a, &(0x7f00000001c0)=@string={0x3a, 0x3, "530e1992e2f7b701171d81c225d73e0eb1dd1704583d6d381abfc2e1cdc7eb3d09886b0fc06f784208f7ab1885d07b78a64d4328256135ee"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, &(0x7f00000003c0)={0x0, 0x9, 0x2, {0x2, 0x6}}, &(0x7f0000000400)={0x0, 0x3, 0x92, @string={0x92, 0x3, "389f94de3ae55d99cdd9442eece847e4ac9284c58a33399a0c8ffcdf7109eaf5613b1770183575f56934feb5716faca7552d2e796b0e2231a2a0d7118f9837fce74b7536bf8879643d337b39bbff4dcb23430c40a83f07c8be16b0e6b8decad355879c1273b11b880efeb7eea88bc2e409a463d4f007ed217dac2f97a75795e4eb2029749236679c8298ab240a80160e"}}, &(0x7f00000004c0)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0xc, "42f14c05"}, @main=@item_012={0x0, 0x0, 0xadc991492fa2ccdd}, @main]}}, 0x0}, &(0x7f0000000780)={0x2c, &(0x7f0000000580)={0x20, 0x14}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x94}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000006c0)={0x20, 0x1, 0x31, "b79db8aa78ca886f42af730527c894c2eee3ac10e8019e4ec18f0bff1ad5b5627af7854dd0624bacc2ae7c535b90389691"}, 0x0}) 10:24:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES8, @ANYRES32, @ANYRES32], 0x210) 10:24:11 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f0000001040)=ANY=[], 0x210) [ 411.929576][ T773] usb 4-1: new full-speed USB device number 15 using dummy_hcd [ 411.979639][ T22] usb 5-1: new high-speed USB device number 33 using dummy_hcd 10:24:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) [ 412.249835][ T773] usb 4-1: not running at top speed; connect to a high speed hub [ 412.338994][ T773] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 412.400945][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.412176][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.422315][ T22] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 412.431821][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.450532][ T773] usb 4-1: language id specifier not provided by device, defaulting to English [ 412.463815][ T22] usb 5-1: config 0 descriptor?? [ 412.620865][ T773] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 412.630600][ T773] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.638829][ T773] usb 4-1: Product: syz [ 412.644713][ T773] usb 4-1: Manufacturer: ๓鈙Ʒᴗ슁휥฾З㵘㡭뼚쟍㷫蠉ཫ激䉸᢫킅硻䶦⡃愥 [ 412.656560][ T773] usb 4-1: SerialNumber: syz [ 413.026525][ T22] usbhid 5-1:0.0: can't add hid device: -71 [ 413.033376][ T22] usbhid: probe of 5-1:0.0 failed with error -71 [ 413.082582][ T22] usb 5-1: USB disconnect, device number 33 [ 413.192246][ T773] usbhid 4-1:1.0: can't add hid device: -22 [ 413.198785][ T773] usbhid: probe of 4-1:1.0 failed with error -22 [ 413.245110][ T773] usb 4-1: USB disconnect, device number 15 10:24:13 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 10:24:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 10:24:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) [ 413.474921][ T5025] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:24:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 10:24:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@private0}}, 0xe8) 10:24:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, 0x0, 0x210) 10:24:13 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80), 0x0, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1d, 0x0, 0x210) 10:24:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3c, 0x0, 0x210) 10:24:14 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80), 0x0, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0x30, 0x0, 0x210) 10:24:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000106d041710400001020301090224000101000000090400000103010000092100000001220000090581"], 0x0) [ 414.587481][ T773] usb 5-1: new high-speed USB device number 34 using dummy_hcd 10:24:14 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d04171040000102030109022407"], 0x0) 10:24:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c23, 0x0, @loopback}, 0x1c) [ 414.990097][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.001453][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.011652][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 415.021032][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.103174][ T773] usb 5-1: config 0 descriptor?? [ 415.410214][ T10] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 415.664274][ T22] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 415.669979][ T773] usbhid 5-1:0.0: can't add hid device: -71 [ 415.684305][ T773] usbhid: probe of 5-1:0.0 failed with error -71 [ 415.694862][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 415.717392][ T773] usb 5-1: USB disconnect, device number 34 [ 415.820115][ T10] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.939425][ T22] usb 1-1: Using ep0 maxpacket: 16 [ 415.991090][ T10] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 416.000987][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.009352][ T10] usb 4-1: Product: syz [ 416.013703][ T10] usb 4-1: Manufacturer: syz [ 416.018493][ T10] usb 4-1: SerialNumber: syz [ 416.068156][ T10] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 416.090265][ T22] usb 1-1: config index 0 descriptor too short (expected 1828, got 36) [ 416.098960][ T22] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 416.109592][ T22] usb 1-1: config 0 has no interfaces? 10:24:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x9, "0308"}]}}, 0x0}, 0x0) 10:24:15 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80), 0x0, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x48002, 0x15d) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f00000003c0)=0xae) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) 10:24:15 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902240001010000000904"], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 416.311445][ T10] usb 4-1: USB disconnect, device number 16 [ 416.329879][ T22] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 416.339302][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.347519][ T22] usb 1-1: Product: syz [ 416.351987][ T22] usb 1-1: Manufacturer: syz [ 416.356787][ T22] usb 1-1: SerialNumber: syz [ 416.428177][ T22] usb 1-1: config 0 descriptor?? 10:24:16 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 416.580181][ T5086] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 416.688386][ T22] usb 1-1: USB disconnect, device number 11 [ 416.849231][ T5086] usb 3-1: Using ep0 maxpacket: 16 10:24:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000041, 0x0, 0x0) [ 416.889995][ T10] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 416.915257][ T5086] usb 3-1: too many configurations: 174, using maximum allowed: 8 10:24:16 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 417.031080][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 417.150593][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 417.259809][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.271261][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.283016][ T10] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 417.292698][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.293129][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:24:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x12, 0x0, 0x210) 10:24:17 executing program 0: open(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x15d) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f00000003c0)=0xae) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00'}, 0x80) pwritev2(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x4000091) [ 417.375421][ T10] usb 5-1: config 0 descriptor?? [ 417.421867][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:24:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x1}}, 0xe8) 10:24:17 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 417.550212][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 417.690596][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 417.839860][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:24:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x81}, 0x1c) [ 417.919691][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 417.931159][ T10] usbhid: probe of 5-1:0.0 failed with error -71 [ 418.014327][ T10] usb 5-1: USB disconnect, device number 35 [ 418.020490][ T5086] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 418.190525][ T5086] usb 3-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 418.200065][ T5086] usb 3-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 418.208804][ T5086] usb 3-1: Product: syz [ 418.213315][ T5086] usb 3-1: Manufacturer: syz [ 418.218111][ T5086] usb 3-1: SerialNumber: syz 10:24:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:24:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000002500)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80}, 0x1c) 10:24:18 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 418.603278][ T10] usb 3-1: USB disconnect, device number 63 10:24:18 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902240001010000000904"], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 10:24:18 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 10:24:18 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 10:24:18 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x210) [ 419.269420][ T5086] usb 5-1: new high-speed USB device number 36 using dummy_hcd 10:24:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES8, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRESDEC, @ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYBLOB="7839754382224a2885274ec6453c91d5dc5db6104a1440a6ad7d62d7152513c3000b1ca74e34f64162f9e21dcb621e376c3858394e3625b0a0920a8301a9470cce6146ab5bdfdfd1336a9d3158e5232ca68e"], 0x210) 10:24:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 419.629706][ T22] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 419.639926][ T5085] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 419.699844][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.711318][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 419.721459][ T5086] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 419.730862][ T5086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.766273][ T5086] usb 5-1: config 0 descriptor?? 10:24:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x5, 0x0, 0x210) [ 419.909427][ T22] usb 6-1: Using ep0 maxpacket: 16 [ 419.915118][ T5085] usb 4-1: Using ep0 maxpacket: 16 [ 419.939905][ T772] usb 3-1: new high-speed USB device number 64 using dummy_hcd 10:24:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{0x0}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 420.085513][ T5085] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 420.100061][ T22] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 420.241633][ T772] usb 3-1: Using ep0 maxpacket: 16 [ 420.304542][ T5085] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 420.313940][ T5085] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.322298][ T5085] usb 4-1: Product: syz [ 420.326662][ T5085] usb 4-1: Manufacturer: syz [ 420.331687][ T5085] usb 4-1: SerialNumber: syz [ 420.340381][ T772] usb 3-1: too many configurations: 174, using maximum allowed: 8 [ 420.380177][ T5086] usbhid 5-1:0.0: can't add hid device: -71 [ 420.395262][ T5086] usbhid: probe of 5-1:0.0 failed with error -71 [ 420.429909][ T5085] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 420.441665][ T22] usb 6-1: string descriptor 0 read error: -22 [ 420.448540][ T22] usb 6-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 420.457903][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.468525][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 420.489439][ T5086] usb 5-1: USB disconnect, device number 36 [ 420.560487][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 420.604782][ T22] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 420.657946][ T6731] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.668835][ T6731] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.747118][ T10] usb 4-1: USB disconnect, device number 17 [ 420.760184][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 420.782523][ T22] usb 6-1: USB disconnect, device number 12 10:24:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:24:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000004000000", @ANYRES32=0x0, @ANYBLOB="031001000000000008001b"], 0x28}}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="03", 0x4}, {&(0x7f0000000200)="7c070000000000000040008864", 0xd}], 0x2) 10:24:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{0x0}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 420.890301][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.049924][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.249863][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.311416][ T6748] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 421.371670][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.486389][ T772] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.621024][ T22] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 421.709784][ T772] usb 3-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 421.724665][ T772] usb 3-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 421.734193][ T772] usb 3-1: Product: syz [ 421.738544][ T772] usb 3-1: Manufacturer: syz [ 421.744278][ T772] usb 3-1: SerialNumber: syz [ 422.085526][ T5091] usb 3-1: USB disconnect, device number 64 [ 422.099848][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 422.111127][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 422.121411][ T22] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 422.136340][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.168060][ T22] usb 5-1: config 0 descriptor?? 10:24:22 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902240001010000000904"], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 10:24:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{0x0}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, 0x0, 0x210) 10:24:22 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 10:24:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 422.780279][ T22] usbhid 5-1:0.0: can't add hid device: -71 [ 422.786809][ T22] usbhid: probe of 5-1:0.0 failed with error -71 [ 422.838792][ T22] usb 5-1: USB disconnect, device number 37 10:24:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000007c0), 0x8) 10:24:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 423.070470][ T772] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 423.120018][ T5091] usb 1-1: new high-speed USB device number 12 using dummy_hcd 10:24:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 423.369892][ T5091] usb 1-1: Using ep0 maxpacket: 16 [ 423.389638][ T772] usb 4-1: Using ep0 maxpacket: 16 10:24:23 executing program 5: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x18, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) [ 423.481657][ T5085] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 423.489981][ T5091] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.501281][ T5091] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 423.544598][ T772] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:24:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 423.714416][ T5091] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 423.724032][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.732527][ T5091] usb 1-1: Product: syz [ 423.736895][ T5091] usb 1-1: Manufacturer: syz [ 423.741861][ T5091] usb 1-1: SerialNumber: syz [ 423.774324][ T772] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 423.783954][ T772] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.792308][ T772] usb 4-1: Product: syz [ 423.796656][ T772] usb 4-1: Manufacturer: syz [ 423.801596][ T772] usb 4-1: SerialNumber: syz [ 423.808862][ T5085] usb 3-1: Using ep0 maxpacket: 16 [ 423.857695][ T5085] usb 3-1: too many configurations: 174, using maximum allowed: 8 [ 423.879532][ T5086] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 423.909696][ T772] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 423.995465][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.104206][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:24:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 424.152062][ T5091] usbhid 1-1:1.0: can't add hid device: -22 [ 424.158585][ T5091] usbhid: probe of 1-1:1.0 failed with error -22 [ 424.190201][ T10] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 424.201397][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.229520][ T5091] usb 1-1: USB disconnect, device number 12 [ 424.244515][ T6760] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 424.254996][ T6760] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 424.279575][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 424.291982][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 424.302191][ T5086] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 424.311523][ T5086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.354547][ T773] usb 4-1: USB disconnect, device number 18 [ 424.390025][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.441472][ T5086] usb 5-1: config 0 descriptor?? [ 424.523608][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:24:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x15, &(0x7f0000001040)=ANY=[], 0x210) [ 424.589836][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 24 [ 424.599657][ T10] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 424.647642][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.781141][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.806947][ T10] usb 6-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 424.816541][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.824914][ T10] usb 6-1: Product: syz [ 424.829355][ T10] usb 6-1: Manufacturer: syz [ 424.834157][ T10] usb 6-1: SerialNumber: syz [ 424.900194][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.901674][ T6774] raw-gadget.4 gadget.5: fail, usb_ep_enable returned -22 [ 424.969714][ T10] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 425.023796][ T5086] usbhid 5-1:0.0: can't add hid device: -71 [ 425.030469][ T5086] usbhid: probe of 5-1:0.0 failed with error -71 [ 425.130417][ T5085] usb 3-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 425.139955][ T5085] usb 3-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 425.148688][ T5085] usb 3-1: Product: syz [ 425.153318][ T5085] usb 3-1: Manufacturer: syz [ 425.158108][ T5085] usb 3-1: SerialNumber: syz [ 425.177394][ T5086] usb 5-1: USB disconnect, device number 38 [ 425.214611][ T5091] usb 6-1: USB disconnect, device number 13 [ 425.570390][ T5085] usb 3-1: USB disconnect, device number 65 10:24:25 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000400000106d04a7b2f0a68e728fae0902240001010000000904"], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 10:24:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:25 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 10:24:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, 0x0, 0x210) 10:24:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:24:25 executing program 5: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x18, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 10:24:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x1, 0x0) [ 426.605188][ T10] usb 6-1: new full-speed USB device number 14 using dummy_hcd [ 426.660674][ T5091] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 426.674226][ T773] usb 4-1: new high-speed USB device number 19 using dummy_hcd 10:24:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, 0x0, 0x210) [ 426.745596][ T5085] usb 3-1: new high-speed USB device number 66 using dummy_hcd 10:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}]}, 0x21}}, 0x0) [ 426.960323][ T773] usb 4-1: Using ep0 maxpacket: 16 [ 426.999391][ T5085] usb 3-1: Using ep0 maxpacket: 16 [ 427.030422][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 24 [ 427.042563][ T10] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 427.045829][ T5085] usb 3-1: too many configurations: 174, using maximum allowed: 8 [ 427.060002][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.075129][ T5091] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.085221][ T5091] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 427.094893][ T5091] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.153440][ T773] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 427.170883][ T5091] usb 5-1: config 0 descriptor?? 10:24:26 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) [ 427.199811][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.290010][ T10] usb 6-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 427.299368][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.307587][ T10] usb 6-1: Product: syz [ 427.312204][ T10] usb 6-1: Manufacturer: syz [ 427.317001][ T10] usb 6-1: SerialNumber: syz [ 427.320064][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.353938][ T6792] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 427.410358][ T773] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 427.419769][ T773] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.428049][ T773] usb 4-1: Product: syz [ 427.430405][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.432590][ T773] usb 4-1: Manufacturer: syz [ 427.451840][ T773] usb 4-1: SerialNumber: syz 10:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@private0}}, 0xe8) [ 427.480350][ T10] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 427.562023][ T773] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 427.582297][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.711334][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.733097][ T773] usb 6-1: USB disconnect, device number 14 [ 427.750827][ T5091] usbhid 5-1:0.0: can't add hid device: -71 [ 427.761671][ T5091] usbhid: probe of 5-1:0.0 failed with error -71 [ 427.814606][ T5091] usb 5-1: USB disconnect, device number 39 [ 427.830957][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.965509][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 428.048269][ T6795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 428.058143][ T6795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 10:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1c0, 0x0, 0x0) [ 428.089994][ T5085] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 428.123791][ T8] usb 4-1: USB disconnect, device number 19 [ 428.322888][ T5085] usb 3-1: New USB device found, idVendor=046d, idProduct=b2a7, bcdDevice=a6.f0 [ 428.332510][ T5085] usb 3-1: New USB device strings: Mfr=142, Product=114, SerialNumber=143 [ 428.341421][ T5085] usb 3-1: Product: syz [ 428.345780][ T5085] usb 3-1: Manufacturer: syz [ 428.350736][ T5085] usb 3-1: SerialNumber: syz [ 428.774455][ T5085] usb 3-1: USB disconnect, device number 66 10:24:29 executing program 5: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x18, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 10:24:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:24:29 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:24:29 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 10:24:29 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 10:24:29 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0xa, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 429.845517][ T8] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 429.849350][ T5085] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 429.869808][ T5091] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 429.929367][ T5094] usb 6-1: new full-speed USB device number 15 using dummy_hcd [ 430.013954][ T10] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 430.109517][ T5085] usb 1-1: Using ep0 maxpacket: 16 [ 430.154224][ T5091] usb 4-1: Using ep0 maxpacket: 16 [ 430.240137][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.250602][ T5085] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.251293][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.274862][ T8] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 430.284473][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.307370][ T8] usb 5-1: config 0 descriptor?? [ 430.350722][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 430.356474][ T5091] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.390996][ T5094] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 24 [ 430.400417][ T5094] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:24:30 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 430.500676][ T10] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 430.510018][ T10] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 430.510670][ T5085] usb 1-1: string descriptor 0 read error: -22 [ 430.523705][ T10] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 430.542702][ T5085] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 430.552165][ T5085] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.581008][ T5091] usb 4-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 430.590704][ T5091] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.598909][ T5091] usb 4-1: Product: syz [ 430.603494][ T5091] usb 4-1: Manufacturer: syz [ 430.608285][ T5091] usb 4-1: SerialNumber: syz [ 430.659508][ T5085] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 430.672030][ T5094] usb 6-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 430.681937][ T5094] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.690334][ T5094] usb 6-1: Product: syz [ 430.694709][ T5094] usb 6-1: Manufacturer: syz [ 430.699611][ T5094] usb 6-1: SerialNumber: syz [ 430.737832][ T5091] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 430.790114][ T10] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 430.799615][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.807824][ T10] usb 3-1: Product: syz [ 430.812757][ T10] usb 3-1: Manufacturer: syz [ 430.817580][ T10] usb 3-1: SerialNumber: syz [ 430.871038][ T6819] raw-gadget.3 gadget.5: fail, usb_ep_enable returned -22 [ 430.902138][ T5094] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 430.961391][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 430.967919][ T8] usbhid: probe of 5-1:0.0 failed with error -71 [ 431.023700][ T773] usb 1-1: USB disconnect, device number 13 [ 431.057169][ T6821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 431.067006][ T6821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 431.073674][ T8] usb 5-1: USB disconnect, device number 40 [ 431.166262][ T5085] usb 4-1: USB disconnect, device number 20 [ 431.289913][ T10] usb 3-1: USB disconnect, device number 67 [ 431.329834][ T772] usb 6-1: USB disconnect, device number 15 10:24:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@mcast2, 0x200}) 10:24:31 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 10:24:31 executing program 5: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x18, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 10:24:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, 0x0, 0x210) 10:24:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, 0x0, 0x210) [ 432.149551][ T8] usb 5-1: new high-speed USB device number 41 using dummy_hcd 10:24:31 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x2, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:24:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @mcast1, @local, 0x0, 0xffdf}) [ 432.539851][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.551076][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.561295][ T8] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 432.573660][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:24:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x5000) [ 432.685022][ T8] usb 5-1: config 0 descriptor?? [ 432.689795][ T5085] usb 6-1: new full-speed USB device number 16 using dummy_hcd [ 432.869817][ T772] usb 1-1: new high-speed USB device number 14 using dummy_hcd 10:24:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, &(0x7f0000000400)={0x0, 0x3, 0xc, @string={0xc, 0x3, "389f94de3ae55d99cdd9"}}, 0x0, 0x0}, 0x0) 10:24:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x210) [ 433.085766][ T5085] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 24 [ 433.095737][ T5085] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:24:32 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 433.170699][ T772] usb 1-1: Using ep0 maxpacket: 16 [ 433.269853][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 433.270573][ T5085] usb 6-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 433.276288][ T8] usbhid: probe of 5-1:0.0 failed with error -71 [ 433.292024][ T5085] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.305144][ T5085] usb 6-1: Product: syz [ 433.309610][ T5085] usb 6-1: Manufacturer: syz [ 433.314391][ T5085] usb 6-1: SerialNumber: syz [ 433.340114][ T772] usb 1-1: config 1 has an invalid interface descriptor of length 2, skipping [ 433.349514][ T772] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 433.360380][ T772] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 433.372866][ T8] usb 5-1: USB disconnect, device number 41 [ 433.471255][ T6839] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 433.504460][ T5085] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 433.600007][ T772] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 433.609634][ T772] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.617852][ T772] usb 1-1: Product: syz [ 433.622336][ T772] usb 1-1: Manufacturer: syz [ 433.627134][ T772] usb 1-1: SerialNumber: syz 10:24:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}]}}, 0x0}, 0x0) 10:24:33 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000000c0)={0x0, 0x0, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 433.819427][ T5086] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 433.931743][ T772] usb 6-1: USB disconnect, device number 16 [ 433.971310][ T5085] usb 1-1: USB disconnect, device number 14 [ 434.110526][ T5086] usb 3-1: Using ep0 maxpacket: 16 [ 434.233004][ T5086] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.244404][ T5086] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.334160][ T22] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 434.419808][ T5086] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 434.429365][ T5086] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.437575][ T5086] usb 3-1: Product: syz [ 434.442100][ T5086] usb 3-1: Manufacturer: syz [ 434.446890][ T5086] usb 3-1: SerialNumber: syz [ 434.471970][ T10] usb 5-1: new high-speed USB device number 42 using dummy_hcd 10:24:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 10:24:34 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}], 0x1, 0x0) [ 434.756835][ T5086] usbhid 3-1:1.0: can't add hid device: -22 [ 434.763749][ T5086] usbhid: probe of 3-1:1.0 failed with error -22 [ 434.780584][ T22] usb 4-1: not running at top speed; connect to a high speed hub 10:24:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2c, &(0x7f0000001040)=ANY=[], 0x210) [ 434.860546][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.871970][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.882276][ T10] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 434.891740][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.892532][ T22] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 434.911588][ T22] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.921771][ T22] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 434.937621][ T22] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 434.981753][ T5086] usb 3-1: USB disconnect, device number 68 [ 434.985615][ T10] usb 5-1: config 0 descriptor?? [ 435.170402][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 435.180102][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.188328][ T22] usb 4-1: Product: syz [ 435.192954][ T22] usb 4-1: Manufacturer: syz [ 435.197752][ T22] usb 4-1: SerialNumber: syz 10:24:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e06eee7473a798a2a772813a1b02ad00b0e2", 0x12}, {&(0x7f00000000c0)="19", 0x1}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) [ 435.280048][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 435.500865][ T22] cdc_ncm 4-1:1.0: bind() failure [ 435.518131][ T22] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 435.525379][ T22] cdc_ncm 4-1:1.1: bind() failure [ 435.531562][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 435.577159][ T22] usb 4-1: USB disconnect, device number 21 10:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000002500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 10:24:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) [ 435.703581][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.715882][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.772484][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 435.779371][ T10] usbhid: probe of 5-1:0.0 failed with error -71 [ 435.837387][ T10] usb 5-1: USB disconnect, device number 42 [ 435.979860][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 435.989528][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.997746][ T8] usb 1-1: Product: syz [ 436.003713][ T8] usb 1-1: Manufacturer: syz [ 436.008504][ T8] usb 1-1: SerialNumber: syz 10:24:35 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}], 0x1, 0x0) 10:24:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="b9", 0x1, 0x8001, &(0x7f0000000040)={0xa, 0x4c23, 0x0, @loopback}, 0x1c) 10:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000002500)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 10:24:35 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "530e1992e2f7b701171d81c225d73e0eb1dd1704583d6d381abfc2e1cdc7eb3d09886b0fc06f784208f7ab1885d07b78a64d4328256135ee13a6b8e1aa8a665ec21ae2565850647bde782261d0c4cc09ba6eb85ad9ada1df682bf4024110dafa8bd4ef872025beb7eae45dff8e588671e4beaa7d3de280aa6538b673786b894e1cc5d1d8"}}]}) [ 436.370726][ T8] usbhid 1-1:1.0: can't add hid device: -22 [ 436.377282][ T8] usbhid: probe of 1-1:1.0 failed with error -22 [ 436.450020][ T8] usb 1-1: USB disconnect, device number 15 10:24:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}]}}, 0x0}, 0x0) 10:24:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x2, @in6=@private0}}, 0xe8) [ 436.929440][ T22] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 437.039499][ T5086] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 437.209580][ T22] usb 3-1: Using ep0 maxpacket: 16 10:24:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4) 10:24:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3a, 0x0, 0x210) 10:24:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001040)=ANY=[], 0x5000) [ 437.354692][ T22] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 437.430384][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.441759][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.451933][ T5086] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 437.461384][ T5086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.475699][ T22] usb 3-1: language id specifier not provided by device, defaulting to English [ 437.523720][ T5086] usb 5-1: config 0 descriptor?? 10:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10021, 0x0, 0x0) 10:24:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 437.650618][ T22] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 437.660157][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.668364][ T22] usb 3-1: Product: syz [ 437.672880][ T22] usb 3-1: Manufacturer: ๓鈙Ʒᴗ슁휥฾З㵘㡭뼚쟍㷫蠉ཫ激䉸᢫킅硻䶦⡃愥ꘓ說幦᫂团偘筤磞愢쓐ৌ溺媸귙⭨˴၁﫚풋蟯┠랾}墎熆뻤綪ꪀ㡥玶歸争씜 10:24:37 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}], 0x1, 0x0) [ 437.699303][ T22] usb 3-1: SerialNumber: syz [ 437.813119][ T22] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 10:24:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0xffff}]}) [ 437.991764][ T22] usb 3-1: USB disconnect, device number 69 10:24:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)="19", 0x1}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:24:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="b9", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4c23, 0x0, @loopback}, 0x1c) [ 438.280250][ T5086] usbhid 5-1:0.0: can't add hid device: -71 [ 438.286767][ T5086] usbhid: probe of 5-1:0.0 failed with error -71 [ 438.414893][ T5086] usb 5-1: USB disconnect, device number 43 10:24:38 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "530e1992e2f7b701171d81c225d73e0eb1dd1704583d6d381abfc2e1cdc7eb3d09886b0fc06f784208f7ab1885d07b78a64d4328256135ee13a6b8e1aa8a665ec21ae2565850647bde782261d0c4cc09ba6eb85ad9ada1df682bf4024110dafa8bd4ef872025beb7eae45dff8e588671e4beaa7d3de280aa6538b673786b894e1cc5d1d8"}}]}) 10:24:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}]}}, 0x0}, 0x0) 10:24:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, 0x0, 0x210) 10:24:38 executing program 0: syz_read_part_table(0x5fd, &(0x7f0000000d00)="$eJzs2z9olGccB/DvxVzOP9B0cHKpcegkFMXRDFWSU7EQTqUQHLS1iJgpQuCkhwc6tBkUM0jHLlK4ReNkzOBQFIXORRxahAwuBV2kdshbrvc2rfaPR8kNxc9n+T338rvn+/zgWZ/wvzaUarkqar+VDz751/5i9I91O8c6E5MHi6IojiaVHE81Y9++s5hkOK/umh1JRv60z/WvNy9/+fxAtfP4yIv3T9ybH1rbs5Z3k2wZeePRa/1PyaDcGL8/evHSbP1y90e9tbL6cXLz2URj6fD8wuKh6v5T3e8Xkgdlf+9ibMq5NHM+Z3Ny+L+kVl7Jb3fzm+NnHtVbK191nuxa3Vbv3D699+X25St3dydz3Yip1/6XN9+vvqzNX+bPjV2dXmjt23lr67U9zTsPG083/Fz0lJHV9ckFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAwbozfH714abZ+uTl+5lG9tfLF9999dPPZRGPp8PzC4qGR/afKvgdlHS7ruTRzPmdzMjOZyWeZ7T9yuvKP+b9sTp7sWt1W79w+vffl5PKVu7vLvqn1GPZvvD7/3NjV6YXWvp23tl7b07zzsPF0Q69vppZPU+2tawM6CwAAAAAAAAAAAAAAAAAAAG+vicmD26c+bBxNKjm+MclPnw91vxflI/ff3+rvKOsPtWRTkusbk/bzA9XO4yMvRk7cm/+x7G+nlnaSLd8sHUveW8u58JfkyqBHow+/BgAA//8hVpWc") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000400)={0x7}, 0x2000) sendfile(r0, r0, &(0x7f0000000040), 0x40000000fffff803) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_newroute={0x54, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x9, 0xfd, 0x4, 0xfe, 0x8, 0x300}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_NH_ID={0x8, 0x1e, 0x7}, @RTA_UID={0x8, 0x19, r4}, @RTA_DPORT={0x6, 0x1d, 0x4e20}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000011) 10:24:38 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5207, 0x0) 10:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x4a8, 0x380, 0x4a8, 0x238, 0x140, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'ip6_vti0\x00', 'batadv0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'veth0_to_batadv\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 10:24:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3e, 0x0, 0x210) 10:24:38 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 439.313195][ T6908] loop0: detected capacity change from 0 to 2048 [ 439.337371][ T27] audit: type=1800 audit(1702722278.993:2): pid=6913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=1950 res=0 errno=0 [ 439.409445][ T10] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 439.440566][ T6908] loop0: p1 < > p4 [ 439.537542][ T6908] loop0: p4 size 8388608 extends beyond EOD, truncated 10:24:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, 0x0, 0x210) [ 439.667702][ T773] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 439.719401][ T10] usb 3-1: Using ep0 maxpacket: 16 10:24:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000004000000", @ANYRES32=0x0, @ANYBLOB="031001000000000008001b"], 0x28}}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="03", 0x11}, {&(0x7f0000000200)="7c070000000000000040008864", 0xd}], 0x2) [ 439.869779][ T10] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:24:39 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 439.985263][ T10] usb 3-1: language id specifier not provided by device, defaulting to English 10:24:39 executing program 0: syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000400)={0x7}, 0x2000) sendfile(r0, r0, &(0x7f0000000040), 0x40000000fffff803) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_newroute={0x54, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x9, 0xfd, 0x4, 0xfe, 0x8, 0x300}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_NH_ID={0x8, 0x1e, 0x7}, @RTA_UID={0x8, 0x19, r4}, @RTA_DPORT={0x6, 0x1d, 0x4e20}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000011) [ 440.089926][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.101212][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 440.111535][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 440.120966][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.179919][ T773] usb 5-1: config 0 descriptor?? [ 440.209725][ T10] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 440.219396][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.227617][ T10] usb 3-1: Product: syz [ 440.232086][ T10] usb 3-1: Manufacturer: ๓鈙Ʒᴗ슁휥฾З㵘㡭뼚쟍㷫蠉ཫ激䉸᢫킅硻䶦⡃愥ꘓ說幦᫂团偘筤磞愢쓐ৌ溺媸귙⭨˴၁﫚풋蟯┠랾}墎熆뻤綪ꪀ㡥玶歸争씜 [ 440.255832][ T10] usb 3-1: SerialNumber: syz [ 440.512884][ T10] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 440.669575][ T6925] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 440.744036][ T8] usb 3-1: USB disconnect, device number 70 [ 441.041772][ T6930] loop0: detected capacity change from 0 to 2048 [ 441.059456][ T773] usbhid 5-1:0.0: can't add hid device: -71 [ 441.065992][ T773] usbhid: probe of 5-1:0.0 failed with error -71 [ 441.120627][ T6930] loop0: p1 < > p4 [ 441.131158][ T27] audit: type=1800 audit(1702722280.743:3): pid=6931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=1951 res=0 errno=0 [ 441.133566][ T773] usb 5-1: USB disconnect, device number 44 [ 441.160892][ T6930] loop0: p4 size 8388608 extends beyond EOD, truncated [ 441.254048][ T4443] loop0: p1 < > p4 [ 441.278217][ T4443] loop0: p4 size 8388608 extends beyond EOD, truncated 10:24:41 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "530e1992e2f7b701171d81c225d73e0eb1dd1704583d6d381abfc2e1cdc7eb3d09886b0fc06f784208f7ab1885d07b78a64d4328256135ee13a6b8e1aa8a665ec21ae2565850647bde782261d0c4cc09ba6eb85ad9ada1df682bf4024110dafa8bd4ef872025beb7eae45dff8e588671e4beaa7d3de280aa6538b673786b894e1cc5d1d8"}}]}) 10:24:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x0, "0308"}]}}, 0x0}, 0x0) 10:24:41 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f00000008c0)={0x0, 0x989680}, 0x0) 10:24:41 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:24:41 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:24:41 executing program 3: unshare(0x40400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:24:41 executing program 0: syz_read_part_table(0x5fd, &(0x7f0000000d00)="$eJzs2z9olGccB/DvxVzOP9B0cHKpcegkFMXRDFWSU7EQTqUQHLS1iJgpQuCkhwc6tBkUM0jHLlK4ReNkzOBQFIXORRxahAwuBV2kdshbrvc2rfaPR8kNxc9n+T338rvn+/zgWZ/wvzaUarkqar+VDz751/5i9I91O8c6E5MHi6IojiaVHE81Y9++s5hkOK/umh1JRv60z/WvNy9/+fxAtfP4yIv3T9ybH1rbs5Z3k2wZeePRa/1PyaDcGL8/evHSbP1y90e9tbL6cXLz2URj6fD8wuKh6v5T3e8Xkgdlf+9ibMq5NHM+Z3Ny+L+kVl7Jb3fzm+NnHtVbK191nuxa3Vbv3D699+X25St3dydz3Yip1/6XN9+vvqzNX+bPjV2dXmjt23lr67U9zTsPG083/Fz0lJHV9ckFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAwbozfH714abZ+uTl+5lG9tfLF9999dPPZRGPp8PzC4qGR/afKvgdlHS7ruTRzPmdzMjOZyWeZ7T9yuvKP+b9sTp7sWt1W79w+vffl5PKVu7vLvqn1GPZvvD7/3NjV6YXWvp23tl7b07zzsPF0Q69vppZPU+2tawM6CwAAAAAAAAAAAAAAAAAAAG+vicmD26c+bBxNKjm+MclPnw91vxflI/ff3+rvKOsPtWRTkusbk/bzA9XO4yMvRk7cm/+x7G+nlnaSLd8sHUveW8u58JfkyqBHow+/BgAA//8hVpWc") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000400)={0x7}, 0x2000) sendfile(r0, r0, &(0x7f0000000040), 0x40000000fffff803) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_newroute={0x54, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x9, 0xfd, 0x4, 0xfe, 0x8, 0x300}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_NH_ID={0x8, 0x1e, 0x7}, @RTA_UID={0x8, 0x19, r4}, @RTA_DPORT={0x6, 0x1d, 0x4e20}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000011) [ 442.109545][ T5086] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 442.381054][ T5086] usb 3-1: Using ep0 maxpacket: 16 10:24:42 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000140)='.\x02\x00', 0x0, &(0x7f0000000a00)=ANY=[], 0x1, 0xc3b, &(0x7f0000001940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) 10:24:42 executing program 3: unshare(0x40400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 442.475298][ T773] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 442.529653][ T5086] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 442.594943][ T5086] usb 3-1: language id specifier not provided by device, defaulting to English [ 442.760412][ T5086] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 442.769949][ T5086] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.778161][ T5086] usb 3-1: Product: syz [ 442.782786][ T5086] usb 3-1: Manufacturer: ๓鈙Ʒᴗ슁휥฾З㵘㡭뼚쟍㷫蠉ཫ激䉸᢫킅硻䶦⡃愥ꘓ說幦᫂团偘筤磞愢쓐ৌ溺媸귙⭨˴၁﫚풋蟯┠랾}墎熆뻤綪ꪀ㡥玶歸争씜 [ 442.803720][ T5086] usb 3-1: SerialNumber: syz [ 442.825974][ T6948] loop0: detected capacity change from 0 to 2048 [ 442.900812][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 442.915033][ T773] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 442.925459][ T773] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 442.926994][ T5086] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 442.934793][ T773] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:24:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 442.955917][ T27] audit: type=1800 audit(1702722282.563:4): pid=6950 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=1967 res=0 errno=0 [ 443.035786][ T773] usb 5-1: config 0 descriptor?? [ 443.055029][ T6948] loop0: p1 < > p4 [ 443.144321][ T6948] loop0: p4 size 8388608 extends beyond EOD, truncated [ 443.213542][ T5086] usb 3-1: USB disconnect, device number 71 10:24:42 executing program 3: unshare(0x40400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 443.304759][ T6951] loop5: detected capacity change from 0 to 2048 [ 443.439519][ T6951] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 443.447510][ T6951] UDF-fs: Scanning with blocksize 512 failed [ 443.569889][ T773] hid-led 0003:1D34:0004.0005: unbalanced collection at end of report description [ 443.609878][ T6951] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 443.658769][ T773] hid-led: probe of 0003:1D34:0004.0005 failed with error -22 10:24:43 executing program 0: syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000400)={0x7}, 0x2000) sendfile(r0, r0, &(0x7f0000000040), 0x40000000fffff803) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_newroute={0x54, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x9, 0xfd, 0x4, 0xfe, 0x8, 0x300}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_NH_ID={0x8, 0x1e, 0x7}, @RTA_UID={0x8, 0x19, r4}, @RTA_DPORT={0x6, 0x1d, 0x4e20}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000011) [ 443.794022][ T773] usb 5-1: USB disconnect, device number 45 [ 443.967803][ T5241] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 10:24:43 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "530e1992e2f7b701171d81c225d73e0eb1dd1704583d6d381abfc2e1cdc7eb3d09886b0fc06f784208f7ab1885d07b78a64d4328256135ee13a6b8e1aa8a665ec21ae2565850647bde782261d0c4cc09ba6eb85ad9ada1df682bf4024110dafa8bd4ef872025beb7eae45dff8e588671e4beaa7d3de280aa6538b673786b894e1cc5d1d8"}}]}) [ 444.158296][ T5241] udevd[5241]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 444.206806][ T5741] udevd[5741]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory 10:24:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x0, "0308"}]}}, 0x0}, 0x0) 10:24:44 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000140)='.\x02\x00', 0x0, &(0x7f0000000a00)=ANY=[], 0x1, 0xc3b, &(0x7f0000001940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) 10:24:44 executing program 3: unshare(0x40400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:24:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)}}], 0x2, 0x0) 10:24:44 executing program 3: unshare(0x40400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) [ 444.796309][ T6967] loop5: detected capacity change from 0 to 2048 [ 444.867923][ T5086] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 444.921688][ T6965] loop0: detected capacity change from 0 to 2048 [ 444.949589][ T27] audit: type=1800 audit(1702722284.543:5): pid=6971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=1965 res=0 errno=0 [ 445.033797][ T6965] loop0: p1 < > p4 [ 445.070527][ T6967] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 445.078491][ T6967] UDF-fs: Scanning with blocksize 512 failed [ 445.090578][ T6965] loop0: p4 size 8388608 extends beyond EOD, truncated [ 445.169623][ T5086] usb 3-1: Using ep0 maxpacket: 16 [ 445.180964][ T6967] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 445.299678][ T5086] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 445.349717][ T10] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 445.405148][ T5086] usb 3-1: language id specifier not provided by device, defaulting to English 10:24:45 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() socket(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 10:24:45 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000140)='.\x02\x00', 0x0, &(0x7f0000000a00)=ANY=[], 0x1, 0xc3b, &(0x7f0000001940)="$eJzs3V9oXOl5P/Dn1ZHWkveXX2Y3G+ePczGwgWy92UWyvGsVb0COFZEF4zUrKxcLBY0t2R1WmpEluXhDCS4klJC2uOQilzVsAr2rr1pYGnCvtiEERK9KL4rbbsz2bhKatvQiKmfmHWmktS11bUuy9/Mx9vfMmefMvGdWz+jM7LxzAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACI+Po3Tg6PpPsUDOziYACAXXFm6s3h0fv9/gcAnjjntnv9DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAESmK+G6kePcHrTTTvtwxeLreuHJ1emLy7psNpUjRF0W7vvw7OHJ09Ngrrx4f6+b9t3/YvhBvTJ07WT3VXFhcmltenputTjfqF5qzczu+hQfdfqsj7QeguvD2ldmLF5erR18e3XT11cqdA08fqpwYOzz6Vrd2emJycqqnpn/gY9/7R6SHd1M8QZ6KIr4ZKd5/6cNUi4i+ePBe2Oa541Ebiv6y/9o7MT0x2d6R+XqtsVJemfpyVX9EpWej8W6P7EIvPpDxiGvlf6dywEfK3ZtarC3Vzs/PVc/WllbqK/VmI/V1RlvuTyX6YixFLEZEq9jrwbPfDEQRxyLFnV+30vmIKLp98OKZqTeHR7e/gf5dGOQ97rZSRKzGY9CzsE8diCL+PFL8cGY4LuS+arfNBxFfKfO1iMtl3kpxPV9O5RPEWMSv/D6Bx1p/FPGLSNFMrTTb7f32ceXpb1Vfb1xs9tR2jysf+9cHu8mxCfvYYBRxvn3E30of/80uAAAAAAAAAAAAAGB3FPFepLi58EJajN45pfXGpeq52vn5zqeCu5/9r+at1tbW1iqpk9WcwznHc57NOZNzMee1nNdz3sh5M+etnKs5b+ds5Yy+fP85qzmHc47nPJtzJudizms5r+e8kfNmzls5V3PeztnKGeY9AQAAAAAAAAAAAAAAAAAA8JANRRGTkeLGu3/QPq90tM9L/+kTY2cmnus9Z/zntrmdsvbliHgvdnZO3oF8rvHUV/55+PsFbG8wivhOPv/fH+31YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgH2hL4r4bqT40W9aKVJEjEfMRCdvF3s9OgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgNJiKOBUp/v0bg+3LqxHxxYj47Vr5J+K/17ba6xEDAAAAAAAAAAAAAAAAAADAEygVcTlS/Pj9VqpExNXKnQNPH6qcGDs8+lYRRaSypLf+jalzJ6unmguLS3PLy3Oz1elG/UJzdm6ndzd4ut64cnV6YvKR7My2hh7x+IcGTzUX31mqX/r9lbtef3Dw5PnllaXahbtfHUPRHzHcu+ZIe8DTE5PtQc/Xa432pqnvHgPsj6judGcAAAAAAAAAAAAAAAAAAADYNw6mIiYixfM/PZa688b7O3P+P9W5VKzX/uQPN74LYH5LdvV+f8DGcney+tb1o2+lnQ70SHvifXV6YnJyqmd1/8BHS8sxpVTEZyPF4b/9fHs+fIqDd50bX9b9SaQY+59jua5yuKwb31Q1eGR6YrJ6ptl46eT8fPNCbah2fn6uOrVYu7DjLw4AAAAAAAAAAAAAAAAAAACA+ziYivjTSHHs9dXUPe98nv/f37nUM///tYjuTP7BtDnXtef2///23P7O8qdPjL1+9Pl7rX8U8//LMaVUxG8jxTN/8fn2+fS78/+Ht9SWdT+OFL/43pdyXd9TZd1Id3c6t3ixPj83XNa+GCm+f7ZbG+3aV3PtZzZqR8rav4sUz/7e5trjufa5jdqjZe2dSDF55u61n92oHS1rhyLFV/+42q09WNZ+Pdce2qh9+UJzfnanDy+fTGX//3Ok+PLIN1P3Z/6e/d/z/R/XtuS6j/T8/ZcfVv9XetZdy329lvt/ZJv+vxwp/uz6l3Jdp/eO5uufaf+70f/fjxS/86nNta/k2mc3akd2uluwl8r+/1mkWL39j+s/87n/c2dtdGhv/3+xf3N2jwv2qv+f6VlXyeMa/T8+FvBJs/zOt9+uzc/PLVmwYMHC+sJePzMBj1p5/P+fkeJrl4vUfR2bj///X+fSxuv///rOxvH/iS25bo+O/5/tWXciv2oZ6I8YXFlYHPhcxODyO99+qb5QuzR3aa4xOjp2/HePjRw9PjLwVPfF/cbSjh87eNyV/f92pPjJX/3D+vvYm1//3/39v4Nbct0e9f9nevdp0+uaHT8U8IlT9v9fRop/uvHh+v9vut/7f933+V54fnMOdYv2qP+f61lXzf+M9ax7oYg4udP7AgAAAAAAAACAx8TBVMRPI8Vft/5+/Zz3mz//E1/u1vZ+/u9e7n7+/3svP4r5/wDA/ZW//6cixc8PfjV1v0NmJ5//n92S6/bo87+HetbN7tK85h0/yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DGlKOJApHj3B610uygvdwyerjeuXJ2emLz7Zu81I6IvinZ9+Xdw5OjosVdePT7Wzftv/7B9Id6YOneyeqq5sLg0t7w8N1udbtQvNGfndnwLD7r9VkfaD0B14e0rsxcvLlePvjy66eqrlTsHnj5UOTF2ePStbu30xOTkVE9N/8DHvvePSA/vpniCPBVF/DxSvP/Sh+lfirKnH7wXtnnueNSGor/sv/ZOTE9Mtndkvl5rrJRXpr5c1R9R6dlovNsju9CLD2Q84lr53FsO+Ei5e1OLtaXa+fm56tna0kp9pd5spL7OaNPP/iMq0RdjKWIxIlrFXg+e/WYgivibSHHn1630r0VE0e2DF89MvTk8uv0N9O/CIO9xt5UiYjUeg56FfepAFPFcpPjhzHD8W9Hpq3bbfBDxlTJfi7hc5q0U1/PlVD5BjEX8yu8TeKz1RxFnI0UztdIHRe799nHl6W9VX29cbPbUdo8rH/vXB7vJsQn72GAU8cv2EX8r/dLvcwAAAAAAAAAAAADY54r4WqS4ufBCas8PXZ9TWm9cqp6rnZ/vfKy/+9n/at5qbW1trZI6Wc05nHM859mcMzkXc17LeT3njZw3c97KuZrzds5WzujL95+zmnM453jOszlnci7mvJbzes4bOW/mvJVzNeftnK2c4XPSAAAAAAAAAAAAAAAAAAA8In1RxPcixY9+00prRef8sjPRydvmucIT7X8DAAD///NxR1o=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) [ 445.610692][ T5086] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 445.620362][ T5086] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.628566][ T5086] usb 3-1: Product: syz [ 445.633887][ T5086] usb 3-1: Manufacturer: ๓鈙Ʒᴗ슁휥฾З㵘㡭뼚쟍㷫蠉ཫ激䉸᢫킅硻䶦⡃愥ꘓ說幦᫂团偘筤磞愢쓐ৌ溺媸귙⭨˴၁﫚풋蟯┠랾}墎熆뻤綪ꪀ㡥玶歸争씜 [ 445.654895][ T5086] usb 3-1: SerialNumber: syz 10:24:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)}}], 0x2, 0x0) [ 445.819796][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.828903][ T5086] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 445.830994][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 445.848521][ T10] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 445.858022][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.998130][ T10] usb 5-1: config 0 descriptor?? 10:24:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x200003, 0x0) [ 446.150864][ T773] usb 3-1: USB disconnect, device number 72 10:24:46 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) [ 446.538310][ T10] hid-led 0003:1D34:0004.0006: unbalanced collection at end of report description [ 446.608548][ T10] hid-led: probe of 0003:1D34:0004.0006 failed with error -22 [ 446.731729][ T10] usb 5-1: USB disconnect, device number 46 [ 446.744621][ T6987] loop5: detected capacity change from 0 to 2048 10:24:46 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() socket(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) [ 446.854552][ T6987] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 446.862836][ T6987] UDF-fs: Scanning with blocksize 512 failed [ 447.078740][ T6987] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 10:24:46 executing program 2: unshare(0x40400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) 10:24:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x2, 0x1, 0x0, "0308"}]}}, 0x0}, 0x0) 10:24:47 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) 10:24:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)}}], 0x2, 0x0) 10:24:47 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000140)='.\x02\x00', 0x0, &(0x7f0000000a00)=ANY=[], 0x1, 0xc3b, &(0x7f0000001940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) 10:24:47 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_socket_connect_nvme_tcp() socket(0xa, 0x0, 0x9) recvmsg$inet_nvme(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 447.860215][ T5086] usb 5-1: new high-speed USB device number 47 using dummy_hcd 10:24:47 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() socket(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 10:24:47 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) [ 448.259677][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 448.270937][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.281104][ T5086] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 448.290554][ T5086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.350852][ T5086] usb 5-1: config 0 descriptor?? [ 448.620399][ T7011] loop5: detected capacity change from 0 to 2048 [ 448.713515][ T7011] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 448.721817][ T7011] UDF-fs: Scanning with blocksize 512 failed [ 448.808075][ T7011] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 10:24:48 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() socket(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 10:24:48 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000c40)='./bus\x00') mount(0x0, &(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0, 0x0) [ 448.962498][ T5086] hid-led 0003:1D34:0004.0007: unbalanced collection at end of report description 10:24:48 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) 10:24:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}}], 0x2, 0x0) [ 449.026288][ T5086] hid-led: probe of 0003:1D34:0004.0007 failed with error -22 [ 449.132529][ T5086] usb 5-1: USB disconnect, device number 47 10:24:49 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5204, 0x0) [ 449.733156][ T7026] loop2: detected capacity change from 0 to 1024 10:24:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x0, 0x1, 0x9}]}}, 0x0}, 0x0) 10:24:49 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000c40)='./bus\x00') mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) 10:24:49 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x80000001) 10:24:49 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000c40)='./bus\x00') mount(0x0, &(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0, 0x0) 10:24:50 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}}], 0x2, 0x0) 10:24:50 executing program 3: syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000400)={0x7}, 0x2000) sendfile(r0, r0, &(0x7f0000000040), 0x40000000fffff803) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_newroute={0x4c, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x9, 0xfd, 0x4, 0xfe, 0x8, 0x300}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_NH_ID={0x8, 0x1e, 0x7}, @RTA_DPORT={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000011) [ 450.589555][ T5086] usb 5-1: new high-speed USB device number 48 using dummy_hcd 10:24:50 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x80000001) [ 450.715483][ T7037] loop5: detected capacity change from 0 to 1024 [ 451.030039][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.042758][ T5086] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 451.053236][ T5086] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 451.062709][ T5086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.097891][ T7041] loop2: detected capacity change from 0 to 1024 [ 451.137388][ T5086] usb 5-1: config 0 descriptor?? 10:24:50 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x80000001) [ 451.138491][ T27] audit: type=1800 audit(1702722290.763:6): pid=7046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1972 res=0 errno=0 [ 451.203080][ T7039] loop3: detected capacity change from 0 to 2048 10:24:50 executing program 5: unshare(0x40400) r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) pread64(r0, 0x0, 0x0, 0x0) [ 451.391681][ T7039] loop3: p1 < > p4 10:24:51 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000c40)='./bus\x00') mount(0x0, &(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0, 0x0) [ 451.414595][ T7039] loop3: p4 size 8388608 extends beyond EOD, truncated 10:24:51 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x80000001) 10:24:51 executing program 3: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) [ 451.891145][ T5086] usbhid 5-1:0.0: can't add hid device: -71 [ 451.899995][ T5086] usbhid: probe of 5-1:0.0 failed with error -71 [ 451.963949][ T5086] usb 5-1: USB disconnect, device number 48 [ 452.207241][ T7055] loop2: detected capacity change from 0 to 1024 [ 452.488208][ T5741] udevd[5741]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 452.507133][ T5218] udevd[5218]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory 10:24:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x0, 0x1, 0x9}]}}, 0x0}, 0x0) 10:24:52 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}}], 0x2, 0x0) 10:24:52 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_socket_connect_nvme_tcp() syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000001280)={&(0x7f0000001180), 0xc, 0x0}, 0x0) 10:24:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) 10:24:52 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000c40)='./bus\x00') mount(0x0, &(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0, 0x0) 10:24:52 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$dri(&(0x7f00000005c0), 0x6, 0x0) clock_getres(0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), r0) 10:24:52 executing program 5: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5204, 0x0) 10:24:52 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5204, 0x0) [ 453.300184][ T8] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 453.414184][ T7072] loop2: detected capacity change from 0 to 1024 10:24:53 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5204, 0x0) 10:24:53 executing program 3: unshare(0x40400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:24:53 executing program 5: syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x40000000fffff803) r1 = socket(0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) setresuid(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_newroute={0x54, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x9, 0xfd, 0x4, 0xfe, 0x8, 0x300}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_OIF={0x8, 0x4, r3}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_NH_ID={0x8, 0x1e, 0x7}, @RTA_UID={0x8}, @RTA_DPORT={0x6, 0x1d, 0x4e20}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000011) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) [ 453.701148][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.712565][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.722733][ T8] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 453.732079][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:24:53 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}}], 0x2, 0x0) [ 453.925970][ T8] usb 5-1: config 0 descriptor?? [ 454.370123][ T7081] loop5: detected capacity change from 0 to 2048 [ 454.424306][ T7081] loop5: p1 < > p4 [ 454.477194][ T27] audit: type=1800 audit(1702722294.123:7): pid=7086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=1956 res=0 errno=0 [ 454.493779][ T7081] loop5: p4 size 8388608 extends beyond EOD, truncated [ 454.670094][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 454.676754][ T8] usbhid: probe of 5-1:0.0 failed with error -71 [ 454.744708][ T8] usb 5-1: USB disconnect, device number 49 10:24:54 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}}], 0x2, 0x0) 10:24:54 executing program 2: syz_socket_connect_nvme_tcp() socket(0xa, 0x2, 0x9) 10:24:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "5e6491ed"}, @global=@item_012={0x0, 0x1, 0x9}]}}, 0x0}, 0x0) 10:24:54 executing program 3: unshare(0x40400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:24:54 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5204, 0x0) 10:24:54 executing program 5: clock_gettime(0x0, 0x0) mkdir(0x0, 0x0) syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x12d000) 10:24:55 executing program 5: clock_gettime(0x5, &(0x7f0000000ac0)) 10:24:55 executing program 0: unshare(0x40400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5204, 0x0) 10:24:55 executing program 3: unshare(0x40400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 455.880536][ T8] usb 5-1: new high-speed USB device number 50 using dummy_hcd 10:24:55 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000140)='.\x02\x00', 0x0, &(0x7f0000000a00)=ANY=[], 0x1, 0xc3b, &(0x7f0000001940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x0) 10:24:55 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) syz_socket_connect_nvme_tcp() socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:24:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="3ac539f7d1924b98138a3dca9617344a", 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:24:56 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010123, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}}], 0x2, 0x0) 10:24:56 executing program 3: unshare(0x40400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 456.270581][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.282458][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.292606][ T8] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 456.302071][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.412965][ T8] usb 5-1: config 0 descriptor?? [ 456.726583][ T7109] loop5: detected capacity change from 0 to 2048 [ 456.804643][ T7109] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 456.813909][ T7109] UDF-fs: Scanning with blocksize 512 failed [ 456.900734][ T7109] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 457.031697][ T7109] ===================================================== [ 457.039004][ T7109] BUG: KMSAN: uninit-value in crc_itu_t+0x287/0x2e0 [ 457.051105][ T7109] crc_itu_t+0x287/0x2e0 [ 457.056809][ T7109] udf_update_tag+0x5c/0x2a0 [ 457.062075][ T7109] udf_rename+0x13dd/0x16a0 [ 457.066725][ T7109] vfs_rename+0x1a79/0x1fa0 [ 457.071599][ T7109] do_renameat2+0x1571/0x1ca0 [ 457.076547][ T7109] __ia32_sys_renameat2+0x14f/0x1f0 [ 457.082109][ T7109] __do_fast_syscall_32+0xa2/0x100 [ 457.087468][ T7109] do_fast_syscall_32+0x37/0x70 [ 457.092712][ T7109] do_SYSENTER_32+0x1f/0x30 [ 457.097402][ T7109] entry_SYSENTER_compat_after_hwframe+0x70/0x7a [ 457.104120][ T7109] [ 457.106531][ T7109] Local variable diriter created at: [ 457.112154][ T7109] udf_rename+0xbb/0x16a0 [ 457.116627][ T7109] vfs_rename+0x1a79/0x1fa0 [ 457.121438][ T7109] [ 457.123845][ T7109] CPU: 0 PID: 7109 Comm: syz-executor.5 Not tainted 6.7.0-rc5-syzkaller-00200-g3bd7d7488169 #0 [ 457.134470][ T7109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 457.148218][ T7109] ===================================================== [ 457.155555][ T7109] Disabling lock debugging due to kernel taint [ 457.161903][ T7109] Kernel panic - not syncing: kmsan.panic set ... [ 457.168415][ T7109] CPU: 0 PID: 7109 Comm: syz-executor.5 Tainted: G B 6.7.0-rc5-syzkaller-00200-g3bd7d7488169 #0 [ 457.180381][ T7109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 457.190558][ T7109] Call Trace: [ 457.193950][ T7109] [ 457.196972][ T7109] dump_stack_lvl+0x1bf/0x240 [ 457.201835][ T7109] dump_stack+0x1e/0x20 [ 457.206154][ T7109] panic+0x4de/0xc90 [ 457.210262][ T7109] ? add_taint+0x108/0x1a0 [ 457.214857][ T7109] kmsan_report+0x2d0/0x2d0 [ 457.219529][ T7109] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 457.225948][ T7109] ? __msan_warning+0x96/0x110 [ 457.230863][ T7109] ? crc_itu_t+0x287/0x2e0 [ 457.235402][ T7109] ? udf_update_tag+0x5c/0x2a0 [ 457.240307][ T7109] ? udf_rename+0x13dd/0x16a0 [ 457.245107][ T7109] ? vfs_rename+0x1a79/0x1fa0 [ 457.249935][ T7109] ? do_renameat2+0x1571/0x1ca0 [ 457.254948][ T7109] ? __ia32_sys_renameat2+0x14f/0x1f0 [ 457.260481][ T7109] ? __do_fast_syscall_32+0xa2/0x100 [ 457.265928][ T7109] ? do_fast_syscall_32+0x37/0x70 [ 457.271102][ T7109] ? do_SYSENTER_32+0x1f/0x30 [ 457.275928][ T7109] ? entry_SYSENTER_compat_after_hwframe+0x70/0x7a [ 457.282624][ T7109] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 457.289056][ T7109] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 457.295051][ T7109] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 457.301045][ T7109] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 457.307025][ T7109] __msan_warning+0x96/0x110 [ 457.311774][ T7109] crc_itu_t+0x287/0x2e0 [ 457.316149][ T7109] udf_update_tag+0x5c/0x2a0 [ 457.320889][ T7109] udf_rename+0x13dd/0x16a0 [ 457.325536][ T7109] ? __kmem_cache_free+0x9b5/0xe80 [ 457.330788][ T7109] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 457.336828][ T7109] ? udf_mknod+0x170/0x170 [ 457.341368][ T7109] vfs_rename+0x1a79/0x1fa0 [ 457.346020][ T7109] ? apparmor_path_rename+0xb9a/0xdd0 [ 457.351599][ T7109] do_renameat2+0x1571/0x1ca0 [ 457.356478][ T7109] __ia32_sys_renameat2+0x14f/0x1f0 [ 457.361851][ T7109] __do_fast_syscall_32+0xa2/0x100 [ 457.367132][ T7109] do_fast_syscall_32+0x37/0x70 [ 457.372133][ T7109] do_SYSENTER_32+0x1f/0x30 [ 457.376806][ T7109] entry_SYSENTER_compat_after_hwframe+0x70/0x7a [ 457.383319][ T7109] RIP: 0023:0xf7f73579 [ 457.387483][ T7109] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 457.407243][ T7109] RSP: 002b:00000000f7f6e5ac EFLAGS: 00000292 ORIG_RAX: 0000000000000161 [ 457.415794][ T7109] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000080 [ 457.423877][ T7109] RDX: 0000000000000005 RSI: 00000000200000c0 RDI: 0000000000000000 [ 457.431954][ T7109] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 457.440028][ T7109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 457.448101][ T7109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 457.456197][ T7109] [ 457.459519][ T7109] Kernel Offset: disabled [ 457.463885][ T7109] Rebooting in 86400 seconds..