Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2021/02/08 23:27:42 fuzzer started 2021/02/08 23:27:42 dialing manager at 10.128.0.169:45401 2021/02/08 23:27:42 syscalls: 3469 2021/02/08 23:27:42 code coverage: enabled 2021/02/08 23:27:42 comparison tracing: enabled 2021/02/08 23:27:42 extra coverage: enabled 2021/02/08 23:27:42 setuid sandbox: enabled 2021/02/08 23:27:42 namespace sandbox: enabled 2021/02/08 23:27:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 23:27:42 fault injection: enabled 2021/02/08 23:27:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 23:27:42 net packet injection: enabled 2021/02/08 23:27:42 net device setup: enabled 2021/02/08 23:27:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 23:27:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 23:27:42 USB emulation: enabled 2021/02/08 23:27:42 hci packet injection: enabled 2021/02/08 23:27:42 wifi device emulation: enabled 2021/02/08 23:27:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 23:27:42 fetching corpus: 50, signal 48874/52570 (executing program) 2021/02/08 23:27:42 fetching corpus: 100, signal 71771/77125 (executing program) 2021/02/08 23:27:42 fetching corpus: 150, signal 83036/90046 (executing program) 2021/02/08 23:27:43 fetching corpus: 200, signal 91655/100249 (executing program) 2021/02/08 23:27:43 fetching corpus: 250, signal 107555/117570 (executing program) 2021/02/08 23:27:43 fetching corpus: 300, signal 119056/130489 (executing program) 2021/02/08 23:27:43 fetching corpus: 350, signal 126811/139702 (executing program) 2021/02/08 23:27:43 fetching corpus: 400, signal 133192/147536 (executing program) 2021/02/08 23:27:43 fetching corpus: 450, signal 142266/157929 (executing program) 2021/02/08 23:27:43 fetching corpus: 500, signal 150481/167447 (executing program) 2021/02/08 23:27:43 fetching corpus: 550, signal 158830/177032 (executing program) 2021/02/08 23:27:43 fetching corpus: 600, signal 164294/183761 (executing program) 2021/02/08 23:27:43 fetching corpus: 650, signal 170556/191273 (executing program) 2021/02/08 23:27:44 fetching corpus: 700, signal 177917/199773 (executing program) 2021/02/08 23:27:44 fetching corpus: 750, signal 185248/208233 (executing program) 2021/02/08 23:27:44 fetching corpus: 800, signal 190575/214746 (executing program) 2021/02/08 23:27:44 fetching corpus: 850, signal 194741/220102 (executing program) 2021/02/08 23:27:44 fetching corpus: 900, signal 200116/226622 (executing program) 2021/02/08 23:27:44 fetching corpus: 950, signal 204842/232424 (executing program) 2021/02/08 23:27:44 fetching corpus: 1000, signal 207680/236423 (executing program) 2021/02/08 23:27:44 fetching corpus: 1050, signal 211111/241019 (executing program) 2021/02/08 23:27:44 fetching corpus: 1100, signal 214341/245389 (executing program) 2021/02/08 23:27:44 fetching corpus: 1150, signal 220478/252447 (executing program) 2021/02/08 23:27:45 fetching corpus: 1200, signal 228590/261295 (executing program) 2021/02/08 23:27:45 fetching corpus: 1250, signal 231745/265521 (executing program) 2021/02/08 23:27:45 fetching corpus: 1300, signal 237695/272297 (executing program) 2021/02/08 23:27:45 fetching corpus: 1350, signal 241201/276761 (executing program) 2021/02/08 23:27:45 fetching corpus: 1400, signal 243846/280413 (executing program) 2021/02/08 23:27:45 fetching corpus: 1450, signal 247599/285092 (executing program) 2021/02/08 23:27:46 fetching corpus: 1500, signal 252188/290467 (executing program) 2021/02/08 23:27:46 fetching corpus: 1550, signal 257104/296165 (executing program) 2021/02/08 23:27:46 fetching corpus: 1600, signal 259502/299540 (executing program) 2021/02/08 23:27:46 fetching corpus: 1650, signal 263363/304224 (executing program) 2021/02/08 23:27:46 fetching corpus: 1700, signal 267094/308733 (executing program) 2021/02/08 23:27:46 fetching corpus: 1750, signal 270922/313333 (executing program) 2021/02/08 23:27:46 fetching corpus: 1800, signal 274161/317426 (executing program) 2021/02/08 23:27:46 fetching corpus: 1850, signal 276995/321135 (executing program) 2021/02/08 23:27:46 fetching corpus: 1900, signal 279367/324391 (executing program) 2021/02/08 23:27:47 fetching corpus: 1950, signal 281803/327732 (executing program) 2021/02/08 23:27:47 fetching corpus: 2000, signal 286007/332565 (executing program) 2021/02/08 23:27:47 fetching corpus: 2050, signal 288696/336024 (executing program) 2021/02/08 23:27:47 fetching corpus: 2100, signal 294534/342213 (executing program) 2021/02/08 23:27:47 fetching corpus: 2150, signal 298150/346462 (executing program) 2021/02/08 23:27:47 fetching corpus: 2200, signal 301559/350486 (executing program) 2021/02/08 23:27:47 fetching corpus: 2250, signal 304106/353770 (executing program) 2021/02/08 23:27:47 fetching corpus: 2300, signal 307660/357929 (executing program) 2021/02/08 23:27:48 fetching corpus: 2350, signal 311400/362221 (executing program) 2021/02/08 23:27:48 fetching corpus: 2400, signal 313179/364774 (executing program) 2021/02/08 23:27:48 fetching corpus: 2450, signal 315525/367847 (executing program) 2021/02/08 23:27:48 fetching corpus: 2500, signal 318813/371680 (executing program) 2021/02/08 23:27:48 fetching corpus: 2550, signal 320887/374461 (executing program) 2021/02/08 23:27:48 fetching corpus: 2600, signal 322699/377010 (executing program) 2021/02/08 23:27:48 fetching corpus: 2650, signal 324422/379505 (executing program) 2021/02/08 23:27:48 fetching corpus: 2700, signal 326701/382425 (executing program) 2021/02/08 23:27:48 fetching corpus: 2750, signal 328593/385013 (executing program) 2021/02/08 23:27:49 fetching corpus: 2800, signal 330431/387552 (executing program) 2021/02/08 23:27:49 fetching corpus: 2850, signal 334087/391592 (executing program) 2021/02/08 23:27:49 fetching corpus: 2900, signal 336754/394831 (executing program) 2021/02/08 23:27:49 fetching corpus: 2950, signal 338106/396914 (executing program) 2021/02/08 23:27:49 fetching corpus: 3000, signal 340674/399995 (executing program) 2021/02/08 23:27:49 fetching corpus: 3050, signal 342671/402576 (executing program) 2021/02/08 23:27:49 fetching corpus: 3100, signal 344692/405185 (executing program) 2021/02/08 23:27:49 fetching corpus: 3150, signal 346860/407907 (executing program) 2021/02/08 23:27:49 fetching corpus: 3200, signal 348998/410559 (executing program) 2021/02/08 23:27:50 fetching corpus: 3250, signal 350219/412474 (executing program) 2021/02/08 23:27:50 fetching corpus: 3300, signal 352164/414941 (executing program) 2021/02/08 23:27:50 fetching corpus: 3350, signal 355080/418195 (executing program) 2021/02/08 23:27:50 fetching corpus: 3400, signal 357277/420833 (executing program) 2021/02/08 23:27:50 fetching corpus: 3450, signal 358764/422917 (executing program) 2021/02/08 23:27:50 fetching corpus: 3500, signal 360335/425033 (executing program) 2021/02/08 23:27:50 fetching corpus: 3550, signal 362562/427699 (executing program) 2021/02/08 23:27:51 fetching corpus: 3600, signal 364427/430071 (executing program) 2021/02/08 23:27:51 fetching corpus: 3650, signal 366725/432727 (executing program) 2021/02/08 23:27:51 fetching corpus: 3700, signal 368246/434791 (executing program) 2021/02/08 23:27:51 fetching corpus: 3750, signal 369657/436779 (executing program) 2021/02/08 23:27:51 fetching corpus: 3800, signal 371153/438799 (executing program) 2021/02/08 23:27:51 fetching corpus: 3850, signal 372577/440804 (executing program) 2021/02/08 23:27:51 fetching corpus: 3900, signal 373793/442596 (executing program) 2021/02/08 23:27:51 fetching corpus: 3950, signal 375304/444619 (executing program) 2021/02/08 23:27:52 fetching corpus: 4000, signal 377303/446956 (executing program) 2021/02/08 23:27:52 fetching corpus: 4050, signal 379181/449143 (executing program) 2021/02/08 23:27:52 fetching corpus: 4100, signal 380599/451050 (executing program) 2021/02/08 23:27:52 fetching corpus: 4150, signal 382377/453213 (executing program) 2021/02/08 23:27:52 fetching corpus: 4200, signal 383393/454797 (executing program) 2021/02/08 23:27:52 fetching corpus: 4250, signal 385037/456850 (executing program) 2021/02/08 23:27:52 fetching corpus: 4300, signal 386642/458852 (executing program) 2021/02/08 23:27:52 fetching corpus: 4350, signal 387938/460606 (executing program) 2021/02/08 23:27:53 fetching corpus: 4400, signal 388965/462173 (executing program) 2021/02/08 23:27:53 fetching corpus: 4450, signal 389810/463627 (executing program) 2021/02/08 23:27:53 fetching corpus: 4500, signal 391513/465745 (executing program) 2021/02/08 23:27:53 fetching corpus: 4550, signal 392841/467540 (executing program) 2021/02/08 23:27:53 fetching corpus: 4600, signal 393598/468881 (executing program) 2021/02/08 23:27:53 fetching corpus: 4650, signal 395502/471024 (executing program) 2021/02/08 23:27:53 fetching corpus: 4700, signal 396834/472758 (executing program) 2021/02/08 23:27:53 fetching corpus: 4750, signal 398274/474546 (executing program) 2021/02/08 23:27:54 fetching corpus: 4800, signal 400423/476854 (executing program) 2021/02/08 23:27:54 fetching corpus: 4850, signal 401498/478414 (executing program) 2021/02/08 23:27:54 fetching corpus: 4900, signal 402715/480038 (executing program) 2021/02/08 23:27:54 fetching corpus: 4950, signal 403990/481744 (executing program) 2021/02/08 23:27:54 fetching corpus: 5000, signal 404866/483062 (executing program) 2021/02/08 23:27:54 fetching corpus: 5050, signal 406115/484648 (executing program) 2021/02/08 23:27:54 fetching corpus: 5100, signal 407114/486132 (executing program) 2021/02/08 23:27:54 fetching corpus: 5150, signal 408674/487989 (executing program) 2021/02/08 23:27:54 fetching corpus: 5200, signal 409647/489412 (executing program) 2021/02/08 23:27:55 fetching corpus: 5250, signal 411140/491190 (executing program) 2021/02/08 23:27:55 fetching corpus: 5300, signal 412767/493066 (executing program) 2021/02/08 23:27:55 fetching corpus: 5350, signal 413716/494492 (executing program) 2021/02/08 23:27:55 fetching corpus: 5400, signal 414298/495650 (executing program) 2021/02/08 23:27:55 fetching corpus: 5450, signal 415968/497499 (executing program) 2021/02/08 23:27:55 fetching corpus: 5500, signal 417396/499207 (executing program) 2021/02/08 23:27:55 fetching corpus: 5550, signal 418119/500425 (executing program) 2021/02/08 23:27:55 fetching corpus: 5600, signal 419811/502236 (executing program) 2021/02/08 23:27:56 fetching corpus: 5650, signal 420931/503679 (executing program) 2021/02/08 23:27:56 fetching corpus: 5700, signal 421763/504924 (executing program) 2021/02/08 23:27:56 fetching corpus: 5750, signal 422789/506315 (executing program) 2021/02/08 23:27:56 fetching corpus: 5800, signal 423851/507694 (executing program) 2021/02/08 23:27:56 fetching corpus: 5850, signal 424938/509101 (executing program) 2021/02/08 23:27:56 fetching corpus: 5900, signal 426070/510583 (executing program) 2021/02/08 23:27:56 fetching corpus: 5950, signal 427284/512075 (executing program) 2021/02/08 23:27:56 fetching corpus: 6000, signal 428970/513823 (executing program) 2021/02/08 23:27:56 fetching corpus: 6050, signal 430005/515158 (executing program) 2021/02/08 23:27:57 fetching corpus: 6100, signal 431829/516969 (executing program) 2021/02/08 23:27:57 fetching corpus: 6150, signal 433221/518560 (executing program) 2021/02/08 23:27:57 fetching corpus: 6200, signal 434223/519864 (executing program) 2021/02/08 23:27:57 fetching corpus: 6250, signal 436213/521761 (executing program) 2021/02/08 23:27:57 fetching corpus: 6300, signal 437622/523269 (executing program) 2021/02/08 23:27:57 fetching corpus: 6350, signal 438783/524654 (executing program) 2021/02/08 23:27:57 fetching corpus: 6400, signal 440406/526291 (executing program) 2021/02/08 23:27:57 fetching corpus: 6450, signal 441461/527601 (executing program) 2021/02/08 23:27:58 fetching corpus: 6500, signal 442675/528974 (executing program) 2021/02/08 23:27:58 fetching corpus: 6550, signal 443978/530411 (executing program) 2021/02/08 23:27:58 fetching corpus: 6600, signal 445291/531863 (executing program) 2021/02/08 23:27:58 fetching corpus: 6650, signal 446196/533081 (executing program) 2021/02/08 23:27:58 fetching corpus: 6700, signal 447519/534484 (executing program) 2021/02/08 23:27:58 fetching corpus: 6750, signal 448523/535716 (executing program) 2021/02/08 23:27:58 fetching corpus: 6800, signal 449640/536981 (executing program) 2021/02/08 23:27:58 fetching corpus: 6850, signal 451184/538514 (executing program) 2021/02/08 23:27:59 fetching corpus: 6900, signal 452090/539668 (executing program) 2021/02/08 23:27:59 fetching corpus: 6950, signal 453405/541073 (executing program) 2021/02/08 23:27:59 fetching corpus: 7000, signal 455055/542638 (executing program) 2021/02/08 23:27:59 fetching corpus: 7050, signal 455803/543646 (executing program) 2021/02/08 23:27:59 fetching corpus: 7100, signal 457014/544967 (executing program) 2021/02/08 23:27:59 fetching corpus: 7150, signal 458533/546469 (executing program) 2021/02/08 23:27:59 fetching corpus: 7200, signal 459551/547676 (executing program) 2021/02/08 23:28:00 fetching corpus: 7250, signal 460922/549097 (executing program) 2021/02/08 23:28:00 fetching corpus: 7300, signal 461667/550109 (executing program) 2021/02/08 23:28:00 fetching corpus: 7350, signal 462292/551047 (executing program) 2021/02/08 23:28:00 fetching corpus: 7400, signal 463262/552187 (executing program) 2021/02/08 23:28:00 fetching corpus: 7450, signal 464412/553422 (executing program) 2021/02/08 23:28:00 fetching corpus: 7500, signal 465490/554629 (executing program) 2021/02/08 23:28:00 fetching corpus: 7550, signal 466569/555848 (executing program) 2021/02/08 23:28:00 fetching corpus: 7600, signal 467526/556932 (executing program) 2021/02/08 23:28:00 fetching corpus: 7650, signal 468544/558060 (executing program) 2021/02/08 23:28:01 fetching corpus: 7700, signal 469473/559117 (executing program) 2021/02/08 23:28:01 fetching corpus: 7750, signal 470172/560033 (executing program) 2021/02/08 23:28:01 fetching corpus: 7800, signal 471091/561111 (executing program) 2021/02/08 23:28:01 fetching corpus: 7850, signal 472059/562180 (executing program) 2021/02/08 23:28:01 fetching corpus: 7900, signal 472958/563177 (executing program) 2021/02/08 23:28:01 fetching corpus: 7950, signal 474530/564600 (executing program) 2021/02/08 23:28:02 fetching corpus: 8000, signal 476091/565965 (executing program) 2021/02/08 23:28:02 fetching corpus: 8050, signal 477556/567270 (executing program) 2021/02/08 23:28:02 fetching corpus: 8100, signal 478351/568195 (executing program) 2021/02/08 23:28:02 fetching corpus: 8150, signal 479253/569185 (executing program) 2021/02/08 23:28:02 fetching corpus: 8200, signal 480079/570139 (executing program) 2021/02/08 23:28:02 fetching corpus: 8250, signal 481336/571325 (executing program) 2021/02/08 23:28:02 fetching corpus: 8300, signal 481900/572151 (executing program) 2021/02/08 23:28:02 fetching corpus: 8350, signal 482530/573006 (executing program) 2021/02/08 23:28:02 fetching corpus: 8400, signal 483228/573881 (executing program) 2021/02/08 23:28:03 fetching corpus: 8450, signal 484397/574992 (executing program) 2021/02/08 23:28:03 fetching corpus: 8500, signal 485213/575941 (executing program) 2021/02/08 23:28:03 fetching corpus: 8550, signal 486322/577011 (executing program) 2021/02/08 23:28:03 fetching corpus: 8600, signal 487325/578059 (executing program) 2021/02/08 23:28:03 fetching corpus: 8650, signal 488061/578910 (executing program) 2021/02/08 23:28:03 fetching corpus: 8700, signal 488638/579730 (executing program) 2021/02/08 23:28:03 fetching corpus: 8750, signal 489562/580649 (executing program) 2021/02/08 23:28:03 fetching corpus: 8800, signal 490337/581522 (executing program) 2021/02/08 23:28:04 fetching corpus: 8850, signal 491078/582408 (executing program) 2021/02/08 23:28:04 fetching corpus: 8900, signal 491905/583356 (executing program) 2021/02/08 23:28:04 fetching corpus: 8950, signal 493150/584423 (executing program) 2021/02/08 23:28:04 fetching corpus: 9000, signal 494335/585488 (executing program) 2021/02/08 23:28:04 fetching corpus: 9050, signal 495208/586310 (executing program) 2021/02/08 23:28:04 fetching corpus: 9100, signal 495750/587008 (executing program) 2021/02/08 23:28:04 fetching corpus: 9150, signal 496355/587779 (executing program) 2021/02/08 23:28:04 fetching corpus: 9200, signal 496956/588555 (executing program) 2021/02/08 23:28:04 fetching corpus: 9250, signal 497611/589316 (executing program) 2021/02/08 23:28:05 fetching corpus: 9300, signal 498342/590150 (executing program) 2021/02/08 23:28:05 fetching corpus: 9350, signal 499230/590990 (executing program) 2021/02/08 23:28:05 fetching corpus: 9400, signal 500043/591861 (executing program) 2021/02/08 23:28:05 fetching corpus: 9450, signal 500536/592585 (executing program) 2021/02/08 23:28:05 fetching corpus: 9500, signal 501503/593502 (executing program) 2021/02/08 23:28:05 fetching corpus: 9550, signal 502257/594305 (executing program) 2021/02/08 23:28:05 fetching corpus: 9600, signal 503021/595105 (executing program) 2021/02/08 23:28:05 fetching corpus: 9650, signal 503705/595827 (executing program) 2021/02/08 23:28:06 fetching corpus: 9700, signal 504517/596632 (executing program) 2021/02/08 23:28:06 fetching corpus: 9750, signal 505143/597327 (executing program) 2021/02/08 23:28:06 fetching corpus: 9800, signal 505658/597999 (executing program) 2021/02/08 23:28:06 fetching corpus: 9850, signal 506400/598779 (executing program) 2021/02/08 23:28:06 fetching corpus: 9900, signal 506973/599444 (executing program) 2021/02/08 23:28:06 fetching corpus: 9950, signal 507786/600205 (executing program) 2021/02/08 23:28:06 fetching corpus: 10000, signal 508549/600936 (executing program) 2021/02/08 23:28:07 fetching corpus: 10050, signal 509409/601707 (executing program) 2021/02/08 23:28:07 fetching corpus: 10100, signal 510060/602403 (executing program) 2021/02/08 23:28:07 fetching corpus: 10150, signal 510499/603015 (executing program) 2021/02/08 23:28:07 fetching corpus: 10200, signal 511068/603700 (executing program) 2021/02/08 23:28:07 fetching corpus: 10250, signal 511758/604414 (executing program) 2021/02/08 23:28:07 fetching corpus: 10300, signal 512372/605083 (executing program) 2021/02/08 23:28:07 fetching corpus: 10350, signal 512937/605722 (executing program) 2021/02/08 23:28:07 fetching corpus: 10400, signal 513511/606379 (executing program) 2021/02/08 23:28:08 fetching corpus: 10450, signal 514087/607035 (executing program) 2021/02/08 23:28:08 fetching corpus: 10500, signal 515104/607877 (executing program) 2021/02/08 23:28:08 fetching corpus: 10550, signal 515895/608586 (executing program) 2021/02/08 23:28:08 fetching corpus: 10600, signal 516552/609237 (executing program) 2021/02/08 23:28:08 fetching corpus: 10650, signal 517249/609927 (executing program) 2021/02/08 23:28:08 fetching corpus: 10700, signal 517782/610517 (executing program) 2021/02/08 23:28:08 fetching corpus: 10750, signal 518499/611196 (executing program) 2021/02/08 23:28:08 fetching corpus: 10800, signal 519003/611787 (executing program) 2021/02/08 23:28:09 fetching corpus: 10850, signal 519489/612414 (executing program) 2021/02/08 23:28:09 fetching corpus: 10900, signal 520288/613107 (executing program) 2021/02/08 23:28:09 fetching corpus: 10950, signal 520815/613702 (executing program) 2021/02/08 23:28:09 fetching corpus: 11000, signal 521408/614306 (executing program) 2021/02/08 23:28:09 fetching corpus: 11050, signal 522187/615000 (executing program) 2021/02/08 23:28:09 fetching corpus: 11100, signal 522698/615616 (executing program) 2021/02/08 23:28:09 fetching corpus: 11150, signal 523278/616225 (executing program) 2021/02/08 23:28:10 fetching corpus: 11200, signal 523869/616814 (executing program) 2021/02/08 23:28:10 fetching corpus: 11250, signal 524603/617455 (executing program) 2021/02/08 23:28:10 fetching corpus: 11300, signal 525288/618110 (executing program) 2021/02/08 23:28:10 fetching corpus: 11350, signal 526444/618875 (executing program) 2021/02/08 23:28:10 fetching corpus: 11400, signal 526972/619406 (executing program) 2021/02/08 23:28:10 fetching corpus: 11450, signal 527629/620000 (executing program) 2021/02/08 23:28:10 fetching corpus: 11500, signal 528294/620602 (executing program) 2021/02/08 23:28:10 fetching corpus: 11550, signal 528940/621217 (executing program) 2021/02/08 23:28:10 fetching corpus: 11600, signal 529620/621848 (executing program) 2021/02/08 23:28:11 fetching corpus: 11650, signal 530251/622392 (executing program) 2021/02/08 23:28:11 fetching corpus: 11700, signal 530912/622973 (executing program) 2021/02/08 23:28:11 fetching corpus: 11750, signal 531455/623540 (executing program) 2021/02/08 23:28:11 fetching corpus: 11800, signal 532220/624103 (executing program) 2021/02/08 23:28:11 fetching corpus: 11850, signal 532670/624614 (executing program) 2021/02/08 23:28:11 fetching corpus: 11900, signal 533293/625171 (executing program) 2021/02/08 23:28:11 fetching corpus: 11950, signal 533885/625697 (executing program) 2021/02/08 23:28:11 fetching corpus: 12000, signal 534432/626237 (executing program) 2021/02/08 23:28:11 fetching corpus: 12050, signal 535037/626780 (executing program) 2021/02/08 23:28:12 fetching corpus: 12100, signal 535425/627239 (executing program) 2021/02/08 23:28:12 fetching corpus: 12150, signal 536043/627783 (executing program) 2021/02/08 23:28:12 fetching corpus: 12200, signal 537131/628437 (executing program) 2021/02/08 23:28:12 fetching corpus: 12250, signal 537876/629003 (executing program) 2021/02/08 23:28:12 fetching corpus: 12300, signal 538283/629447 (executing program) 2021/02/08 23:28:12 fetching corpus: 12350, signal 539039/630001 (executing program) 2021/02/08 23:28:12 fetching corpus: 12400, signal 539756/630549 (executing program) 2021/02/08 23:28:13 fetching corpus: 12450, signal 540451/631091 (executing program) 2021/02/08 23:28:13 fetching corpus: 12500, signal 541397/631714 (executing program) 2021/02/08 23:28:13 fetching corpus: 12550, signal 541921/632208 (executing program) 2021/02/08 23:28:13 fetching corpus: 12600, signal 542516/632682 (executing program) 2021/02/08 23:28:13 fetching corpus: 12650, signal 543176/633185 (executing program) 2021/02/08 23:28:13 fetching corpus: 12700, signal 544029/633769 (executing program) 2021/02/08 23:28:13 fetching corpus: 12750, signal 544606/634240 (executing program) 2021/02/08 23:28:13 fetching corpus: 12800, signal 545144/634702 (executing program) 2021/02/08 23:28:14 fetching corpus: 12850, signal 545750/635182 (executing program) 2021/02/08 23:28:14 fetching corpus: 12900, signal 546232/635630 (executing program) 2021/02/08 23:28:14 fetching corpus: 12950, signal 546564/636079 (executing program) 2021/02/08 23:28:14 fetching corpus: 13000, signal 546936/636491 (executing program) 2021/02/08 23:28:14 fetching corpus: 13050, signal 547382/636943 (executing program) 2021/02/08 23:28:14 fetching corpus: 13100, signal 548118/637420 (executing program) 2021/02/08 23:28:14 fetching corpus: 13150, signal 548751/637859 (executing program) 2021/02/08 23:28:14 fetching corpus: 13200, signal 549258/638332 (executing program) 2021/02/08 23:28:14 fetching corpus: 13250, signal 549660/638727 (executing program) 2021/02/08 23:28:14 fetching corpus: 13300, signal 550215/639174 (executing program) 2021/02/08 23:28:15 fetching corpus: 13350, signal 550729/639629 (executing program) 2021/02/08 23:28:15 fetching corpus: 13400, signal 551264/640063 (executing program) 2021/02/08 23:28:15 fetching corpus: 13450, signal 552063/640546 (executing program) 2021/02/08 23:28:15 fetching corpus: 13500, signal 552752/641015 (executing program) 2021/02/08 23:28:15 fetching corpus: 13550, signal 553192/641402 (executing program) 2021/02/08 23:28:15 fetching corpus: 13600, signal 553789/641835 (executing program) 2021/02/08 23:28:15 fetching corpus: 13650, signal 554556/642304 (executing program) 2021/02/08 23:28:16 fetching corpus: 13700, signal 555032/642705 (executing program) 2021/02/08 23:28:16 fetching corpus: 13750, signal 555467/643072 (executing program) 2021/02/08 23:28:16 fetching corpus: 13800, signal 555868/643435 (executing program) 2021/02/08 23:28:16 fetching corpus: 13850, signal 556417/643805 (executing program) 2021/02/08 23:28:16 fetching corpus: 13900, signal 556746/644143 (executing program) 2021/02/08 23:28:16 fetching corpus: 13950, signal 557120/644501 (executing program) 2021/02/08 23:28:16 fetching corpus: 14000, signal 557450/644894 (executing program) 2021/02/08 23:28:16 fetching corpus: 14050, signal 557969/645295 (executing program) 2021/02/08 23:28:16 fetching corpus: 14100, signal 558739/645677 (executing program) 2021/02/08 23:28:17 fetching corpus: 14150, signal 559562/646148 (executing program) 2021/02/08 23:28:17 fetching corpus: 14200, signal 560004/646521 (executing program) 2021/02/08 23:28:17 fetching corpus: 14250, signal 560444/646875 (executing program) 2021/02/08 23:28:17 fetching corpus: 14300, signal 560804/647207 (executing program) 2021/02/08 23:28:17 fetching corpus: 14350, signal 561306/647592 (executing program) 2021/02/08 23:28:17 fetching corpus: 14400, signal 561926/648007 (executing program) 2021/02/08 23:28:17 fetching corpus: 14450, signal 562367/648363 (executing program) 2021/02/08 23:28:17 fetching corpus: 14500, signal 562874/648717 (executing program) 2021/02/08 23:28:17 fetching corpus: 14550, signal 563412/649074 (executing program) 2021/02/08 23:28:18 fetching corpus: 14600, signal 563822/649406 (executing program) 2021/02/08 23:28:18 fetching corpus: 14650, signal 564490/649784 (executing program) 2021/02/08 23:28:18 fetching corpus: 14700, signal 565180/650160 (executing program) 2021/02/08 23:28:18 fetching corpus: 14750, signal 565583/650516 (executing program) 2021/02/08 23:28:18 fetching corpus: 14800, signal 566062/650854 (executing program) 2021/02/08 23:28:18 fetching corpus: 14850, signal 566535/651186 (executing program) 2021/02/08 23:28:18 fetching corpus: 14900, signal 566983/651510 (executing program) 2021/02/08 23:28:18 fetching corpus: 14950, signal 567473/651820 (executing program) 2021/02/08 23:28:18 fetching corpus: 15000, signal 568203/652187 (executing program) 2021/02/08 23:28:18 fetching corpus: 15050, signal 568713/652500 (executing program) 2021/02/08 23:28:19 fetching corpus: 15100, signal 569177/652833 (executing program) 2021/02/08 23:28:19 fetching corpus: 15150, signal 569760/653151 (executing program) 2021/02/08 23:28:19 fetching corpus: 15200, signal 570098/653453 (executing program) 2021/02/08 23:28:19 fetching corpus: 15250, signal 570618/653759 (executing program) 2021/02/08 23:28:19 fetching corpus: 15300, signal 571066/654059 (executing program) 2021/02/08 23:28:19 fetching corpus: 15350, signal 571466/654375 (executing program) 2021/02/08 23:28:20 fetching corpus: 15400, signal 572167/654703 (executing program) 2021/02/08 23:28:20 fetching corpus: 15450, signal 572532/654994 (executing program) 2021/02/08 23:28:20 fetching corpus: 15500, signal 572976/655293 (executing program) 2021/02/08 23:28:20 fetching corpus: 15550, signal 573665/655620 (executing program) 2021/02/08 23:28:20 fetching corpus: 15600, signal 574118/655892 (executing program) 2021/02/08 23:28:20 fetching corpus: 15650, signal 574519/656160 (executing program) 2021/02/08 23:28:20 fetching corpus: 15700, signal 575042/656478 (executing program) 2021/02/08 23:28:20 fetching corpus: 15750, signal 575353/656729 (executing program) 2021/02/08 23:28:20 fetching corpus: 15800, signal 575949/657000 (executing program) 2021/02/08 23:28:21 fetching corpus: 15850, signal 576413/657269 (executing program) 2021/02/08 23:28:21 fetching corpus: 15900, signal 576859/657550 (executing program) 2021/02/08 23:28:21 fetching corpus: 15950, signal 577231/657837 (executing program) 2021/02/08 23:28:21 fetching corpus: 16000, signal 577850/658122 (executing program) 2021/02/08 23:28:21 fetching corpus: 16050, signal 578366/658401 (executing program) 2021/02/08 23:28:21 fetching corpus: 16100, signal 579039/658664 (executing program) 2021/02/08 23:28:21 fetching corpus: 16150, signal 579729/658911 (executing program) 2021/02/08 23:28:21 fetching corpus: 16200, signal 580155/659169 (executing program) 2021/02/08 23:28:22 fetching corpus: 16250, signal 580620/659430 (executing program) 2021/02/08 23:28:22 fetching corpus: 16300, signal 580904/659687 (executing program) 2021/02/08 23:28:22 fetching corpus: 16350, signal 581343/659946 (executing program) 2021/02/08 23:28:22 fetching corpus: 16400, signal 581879/660188 (executing program) 2021/02/08 23:28:22 fetching corpus: 16450, signal 582407/660432 (executing program) 2021/02/08 23:28:22 fetching corpus: 16500, signal 583072/660489 (executing program) 2021/02/08 23:28:22 fetching corpus: 16550, signal 583546/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16600, signal 584047/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16650, signal 584515/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16700, signal 585036/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16750, signal 585404/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16800, signal 585892/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16850, signal 586723/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16900, signal 587443/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 16950, signal 588141/660489 (executing program) 2021/02/08 23:28:23 fetching corpus: 17000, signal 588538/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17050, signal 588958/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17100, signal 589246/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17150, signal 589585/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17200, signal 590138/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17250, signal 590547/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17300, signal 590854/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17350, signal 591183/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17400, signal 591645/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17450, signal 592144/660489 (executing program) 2021/02/08 23:28:24 fetching corpus: 17500, signal 592551/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17550, signal 592806/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17600, signal 593233/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17650, signal 593549/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17700, signal 593878/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17750, signal 594351/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17800, signal 594738/660489 (executing program) 2021/02/08 23:28:25 fetching corpus: 17850, signal 595127/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 17900, signal 595721/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 17950, signal 596204/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18000, signal 596490/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18050, signal 596837/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18100, signal 597325/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18150, signal 597631/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18200, signal 598117/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18250, signal 598526/660489 (executing program) 2021/02/08 23:28:26 fetching corpus: 18300, signal 599346/660489 (executing program) 2021/02/08 23:28:27 fetching corpus: 18350, signal 599846/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18400, signal 600188/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18450, signal 600732/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18500, signal 601138/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18550, signal 601400/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18600, signal 601850/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18650, signal 602303/660490 (executing program) 2021/02/08 23:28:27 fetching corpus: 18700, signal 602970/660490 (executing program) 2021/02/08 23:28:28 fetching corpus: 18750, signal 603293/660490 (executing program) 2021/02/08 23:28:28 fetching corpus: 18800, signal 603537/660514 (executing program) 2021/02/08 23:28:28 fetching corpus: 18850, signal 604049/660515 (executing program) 2021/02/08 23:28:28 fetching corpus: 18900, signal 604478/660515 (executing program) 2021/02/08 23:28:28 fetching corpus: 18950, signal 604989/660515 (executing program) 2021/02/08 23:28:28 fetching corpus: 19000, signal 605333/660515 (executing program) 2021/02/08 23:28:28 fetching corpus: 19050, signal 605723/660515 (executing program) 2021/02/08 23:28:28 fetching corpus: 19100, signal 606146/660515 (executing program) 2021/02/08 23:28:28 fetching corpus: 19150, signal 606594/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19200, signal 607097/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19250, signal 607495/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19300, signal 607868/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19350, signal 608181/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19400, signal 608579/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19450, signal 609073/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19500, signal 609461/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19550, signal 609955/660515 (executing program) 2021/02/08 23:28:29 fetching corpus: 19600, signal 610420/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19650, signal 610672/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19700, signal 611302/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19750, signal 611800/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19800, signal 612207/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19850, signal 612730/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19900, signal 613147/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 19950, signal 613495/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 20000, signal 613895/660515 (executing program) 2021/02/08 23:28:30 fetching corpus: 20050, signal 614308/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20100, signal 614792/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20150, signal 615129/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20200, signal 615626/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20250, signal 616145/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20300, signal 616633/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20350, signal 617006/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20400, signal 617489/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20450, signal 618015/660515 (executing program) 2021/02/08 23:28:31 fetching corpus: 20500, signal 618229/660515 (executing program) 2021/02/08 23:28:32 fetching corpus: 20550, signal 618569/660515 (executing program) 2021/02/08 23:28:32 fetching corpus: 20600, signal 618974/660515 (executing program) 2021/02/08 23:28:32 fetching corpus: 20650, signal 619281/660516 (executing program) 2021/02/08 23:28:32 fetching corpus: 20700, signal 619713/660516 (executing program) 2021/02/08 23:28:32 fetching corpus: 20750, signal 620012/660516 (executing program) 2021/02/08 23:28:32 fetching corpus: 20800, signal 620254/660516 (executing program) 2021/02/08 23:28:32 fetching corpus: 20850, signal 620567/660516 (executing program) 2021/02/08 23:28:32 fetching corpus: 20900, signal 620816/660516 (executing program) 2021/02/08 23:28:32 fetching corpus: 20950, signal 621189/660516 (executing program) 2021/02/08 23:28:33 fetching corpus: 21000, signal 621529/660516 (executing program) 2021/02/08 23:28:33 fetching corpus: 21050, signal 621885/660516 (executing program) 2021/02/08 23:28:33 fetching corpus: 21100, signal 622266/660527 (executing program) 2021/02/08 23:28:33 fetching corpus: 21150, signal 622686/660527 (executing program) 2021/02/08 23:28:33 fetching corpus: 21200, signal 623053/660527 (executing program) 2021/02/08 23:28:33 fetching corpus: 21250, signal 623431/660527 (executing program) 2021/02/08 23:28:33 fetching corpus: 21300, signal 623767/660527 (executing program) 2021/02/08 23:28:33 fetching corpus: 21350, signal 624093/660527 (executing program) 2021/02/08 23:28:33 fetching corpus: 21400, signal 624456/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21450, signal 624832/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21500, signal 625228/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21550, signal 625677/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21600, signal 625982/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21650, signal 626197/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21700, signal 626567/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21750, signal 626950/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21800, signal 627220/660527 (executing program) 2021/02/08 23:28:34 fetching corpus: 21850, signal 627606/660527 (executing program) 2021/02/08 23:28:35 fetching corpus: 21900, signal 627822/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 21950, signal 628286/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22000, signal 628717/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22050, signal 629020/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22100, signal 629299/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22150, signal 629540/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22200, signal 629812/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22250, signal 629999/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22300, signal 630438/660528 (executing program) 2021/02/08 23:28:35 fetching corpus: 22350, signal 630787/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22400, signal 631125/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22450, signal 631498/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22500, signal 631727/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22550, signal 632267/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22600, signal 632634/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22650, signal 632855/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22700, signal 633131/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22750, signal 633389/660528 (executing program) 2021/02/08 23:28:36 fetching corpus: 22800, signal 633652/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 22850, signal 633979/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 22900, signal 634283/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 22950, signal 634501/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 23000, signal 634779/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 23050, signal 635210/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 23100, signal 635667/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 23150, signal 636090/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 23200, signal 636471/660529 (executing program) 2021/02/08 23:28:37 fetching corpus: 23250, signal 636755/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23300, signal 637172/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23350, signal 637436/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23400, signal 637830/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23450, signal 638300/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23500, signal 638770/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23550, signal 639127/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23600, signal 639557/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23650, signal 639920/660529 (executing program) 2021/02/08 23:28:38 fetching corpus: 23700, signal 640254/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 23750, signal 640572/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 23800, signal 640857/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 23850, signal 641200/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 23900, signal 641517/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 23950, signal 641793/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 24000, signal 642142/660529 (executing program) 2021/02/08 23:28:39 fetching corpus: 24050, signal 642510/660531 (executing program) 2021/02/08 23:28:39 fetching corpus: 24100, signal 643088/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24150, signal 643368/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24200, signal 643847/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24250, signal 644213/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24300, signal 644644/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24350, signal 644939/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24400, signal 645168/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24450, signal 645544/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24500, signal 645757/660531 (executing program) 2021/02/08 23:28:40 fetching corpus: 24550, signal 646036/660531 (executing program) 2021/02/08 23:28:41 fetching corpus: 24600, signal 646418/660531 (executing program) 2021/02/08 23:28:41 fetching corpus: 24650, signal 646778/660531 (executing program) 2021/02/08 23:28:41 fetching corpus: 24700, signal 647155/660531 (executing program) 2021/02/08 23:28:41 fetching corpus: 24704, signal 647161/660531 (executing program) 2021/02/08 23:28:41 fetching corpus: 24704, signal 647161/660531 (executing program) 2021/02/08 23:28:43 starting 6 fuzzer processes 23:28:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x6, 0x0, &(0x7f0000000140)) 23:28:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x22, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 23:28:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13}, 0x7f) 23:28:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 23:28:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @ssrr={0x89, 0x3}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x8a}, @timestamp={0x44, 0x4, 0x3e}]}}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 23:28:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 129.751222][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 130.101379][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 130.114838][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 130.221569][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 130.275303][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.289850][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.299822][ T8392] device bridge_slave_0 entered promiscuous mode [ 130.311215][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.319183][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.328363][ T8392] device bridge_slave_1 entered promiscuous mode [ 130.364850][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.376765][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.453744][ T8392] team0: Port device team_slave_0 added [ 130.481694][ T8392] team0: Port device team_slave_1 added [ 130.514490][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 130.558628][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.568618][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.608433][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.624397][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.631341][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.657633][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.780471][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 130.804170][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 130.851345][ T8392] device hsr_slave_0 entered promiscuous mode [ 130.860591][ T8392] device hsr_slave_1 entered promiscuous mode [ 131.019100][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 131.127866][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.145508][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.166494][ T8394] device bridge_slave_0 entered promiscuous mode [ 131.277379][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.287160][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.296383][ T8394] device bridge_slave_1 entered promiscuous mode [ 131.329705][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 131.363994][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.381675][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 131.439398][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.525138][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 131.594641][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.601728][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.611379][ T8396] device bridge_slave_0 entered promiscuous mode [ 131.628352][ T8394] team0: Port device team_slave_0 added [ 131.648663][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.656838][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.665610][ T8396] device bridge_slave_1 entered promiscuous mode [ 131.689061][ T8394] team0: Port device team_slave_1 added [ 131.753275][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 131.816516][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.824224][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.850957][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.878462][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.890489][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.899774][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.926481][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.938009][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.945490][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.953673][ T8398] device bridge_slave_0 entered promiscuous mode [ 131.965164][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.972289][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.980123][ T8398] device bridge_slave_1 entered promiscuous mode [ 131.990344][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.999513][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 132.010675][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.018773][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.027894][ T8400] device bridge_slave_0 entered promiscuous mode [ 132.038416][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.046581][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.054799][ T8400] device bridge_slave_1 entered promiscuous mode [ 132.100234][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 132.128394][ T8394] device hsr_slave_0 entered promiscuous mode [ 132.135263][ T8394] device hsr_slave_1 entered promiscuous mode [ 132.147521][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.155669][ T8394] Cannot create hsr debugfs directory [ 132.163935][ T8396] team0: Port device team_slave_0 added [ 132.171585][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.201897][ T8396] team0: Port device team_slave_1 added [ 132.216821][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.228294][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.232319][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 132.239643][ T8392] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.260741][ T8392] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.296282][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.320378][ T8392] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.337718][ T8392] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.385414][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.395646][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.422919][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.444622][ T8398] team0: Port device team_slave_0 added [ 132.464512][ T8400] team0: Port device team_slave_0 added [ 132.472309][ T3151] Bluetooth: hci3: command 0x0409 tx timeout [ 132.485946][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.493965][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.520484][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.533339][ T8398] team0: Port device team_slave_1 added [ 132.553312][ T8400] team0: Port device team_slave_1 added [ 132.620643][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.634142][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.641881][ T8514] device bridge_slave_0 entered promiscuous mode [ 132.650930][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.658370][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.684418][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.699791][ T8396] device hsr_slave_0 entered promiscuous mode [ 132.706748][ T8396] device hsr_slave_1 entered promiscuous mode [ 132.712341][ T4603] Bluetooth: hci4: command 0x0409 tx timeout [ 132.719366][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.727040][ T8396] Cannot create hsr debugfs directory [ 132.746591][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.755467][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.765095][ T8514] device bridge_slave_1 entered promiscuous mode [ 132.772412][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.779365][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.805915][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.818214][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.825615][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.852590][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.866936][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.876046][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.903341][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.994871][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.016431][ T8400] device hsr_slave_0 entered promiscuous mode [ 133.025593][ T8400] device hsr_slave_1 entered promiscuous mode [ 133.033753][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.041312][ T8400] Cannot create hsr debugfs directory [ 133.061934][ T8398] device hsr_slave_0 entered promiscuous mode [ 133.070421][ T8398] device hsr_slave_1 entered promiscuous mode [ 133.080021][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.087964][ T8398] Cannot create hsr debugfs directory [ 133.102915][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.193106][ T4603] Bluetooth: hci5: command 0x0409 tx timeout [ 133.208666][ T8514] team0: Port device team_slave_0 added [ 133.257274][ T8514] team0: Port device team_slave_1 added [ 133.341643][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.349896][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.380327][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.429316][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.436639][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.465357][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.505646][ T8394] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.566248][ T8394] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.578442][ T8394] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.597001][ T8514] device hsr_slave_0 entered promiscuous mode [ 133.606643][ T8514] device hsr_slave_1 entered promiscuous mode [ 133.613788][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.621344][ T8514] Cannot create hsr debugfs directory [ 133.629014][ T8394] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.648984][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.696416][ T8396] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.715790][ T8396] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.731759][ T8396] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.755744][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.769335][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.779158][ T8396] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.798539][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.832343][ T4603] Bluetooth: hci0: command 0x041b tx timeout [ 133.845319][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.856923][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.866774][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.874055][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.882111][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.890554][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.899814][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.906929][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.915658][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.926480][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.991090][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.016860][ T8400] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.066262][ T8400] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.073404][ T9623] Bluetooth: hci1: command 0x041b tx timeout [ 134.080918][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.090034][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.098896][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.107700][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.116438][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.125116][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.145188][ T8400] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.156916][ T8400] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.184556][ T8392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.198274][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.207256][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.216313][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.226185][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.290610][ T8398] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.312362][ T57] Bluetooth: hci2: command 0x041b tx timeout [ 134.313910][ T8398] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.342179][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.349625][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.398114][ T8398] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.418331][ T8398] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.447383][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.465827][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.494922][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.551584][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.560501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.569197][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 134.577149][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.587494][ T8514] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.606771][ T8514] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.646397][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.655733][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.665209][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.674588][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.684001][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.693188][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.701517][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.708714][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.716912][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.726005][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.735989][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.743137][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.754822][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.763457][ T8514] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.784236][ T8514] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.792482][ T9623] Bluetooth: hci4: command 0x041b tx timeout [ 134.804906][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.815992][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.830370][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.895701][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.906248][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.915593][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.928162][ T8392] device veth0_vlan entered promiscuous mode [ 134.949524][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.957932][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.966674][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.975946][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.985223][ T8996] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.992383][ T8996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.999948][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.008376][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.016883][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.026030][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.035128][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.044719][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.056984][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.066154][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.075164][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.084825][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.094204][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.101238][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.130232][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.160382][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.172620][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.180720][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.190975][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.206382][ T8394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.220912][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.234815][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.245721][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.267810][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.274880][ T9689] Bluetooth: hci5: command 0x041b tx timeout [ 135.291208][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.303839][ T8392] device veth1_vlan entered promiscuous mode [ 135.314542][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.326857][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.336793][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.343903][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.351757][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.361263][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.370201][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.377363][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.385071][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.393412][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.401056][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.411163][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.421716][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.430310][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.492727][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.501299][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.513956][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.521015][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.529614][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.539814][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.548732][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.558068][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.567011][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.574128][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.581759][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.591283][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.600493][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.609529][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.618162][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.649896][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.667913][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.678232][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.688002][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.699099][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.706777][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.715082][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.735484][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.770254][ T8392] device veth0_macvtap entered promiscuous mode [ 135.780936][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.790651][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.800932][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.809931][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.818943][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.827988][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.837665][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.847151][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.855999][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.886894][ T8392] device veth1_macvtap entered promiscuous mode [ 135.895466][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.904966][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.915025][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.922940][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.931207][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.951779][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.969537][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.976412][ T8996] Bluetooth: hci0: command 0x040f tx timeout [ 135.985357][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.997066][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.006058][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.014701][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.022924][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.031442][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.045823][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.073519][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.081364][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.092219][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.100659][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.107785][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.115968][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.125646][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.154616][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 136.174372][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.187747][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.196793][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.206214][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.214995][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.224527][ T8996] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.231562][ T8996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.241147][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.249931][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.258892][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.266843][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.282271][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.291789][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.327553][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.380751][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.391648][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.393277][ T4603] Bluetooth: hci2: command 0x040f tx timeout [ 136.410005][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.421266][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.430512][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.439605][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.449553][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.462434][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.481319][ T8394] device veth0_vlan entered promiscuous mode [ 136.497733][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.506169][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.515724][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.524736][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.534107][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.562106][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.570909][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.583316][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.595982][ T8392] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.612915][ T8392] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.621620][ T8392] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.630888][ T8392] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.652206][ T4603] Bluetooth: hci3: command 0x040f tx timeout [ 136.670234][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.678579][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.689281][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.698009][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.706484][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.715126][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.724393][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.733549][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.742316][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.750920][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.760361][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.772902][ T8394] device veth1_vlan entered promiscuous mode [ 136.779752][ T8396] device veth0_vlan entered promiscuous mode [ 136.798734][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.826738][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.839150][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.860725][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.874565][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.883737][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.914993][ T8396] device veth1_vlan entered promiscuous mode [ 136.922018][ T4603] Bluetooth: hci4: command 0x040f tx timeout [ 136.942617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.950580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.963127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.971579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.033985][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.047351][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.057514][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.071591][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.079171][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.094471][ T8394] device veth0_macvtap entered promiscuous mode [ 137.113790][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.124911][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.152984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.161717][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.191300][ T8400] device veth0_vlan entered promiscuous mode [ 137.210243][ T8400] device veth1_vlan entered promiscuous mode [ 137.238636][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.262596][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.271143][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.300165][ T8394] device veth1_macvtap entered promiscuous mode [ 137.349247][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.352532][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 137.361637][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.379854][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.391572][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.458681][ T8396] device veth0_macvtap entered promiscuous mode [ 137.470960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.481299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.492166][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.503161][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.515023][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.538404][ T8396] device veth1_macvtap entered promiscuous mode [ 137.545538][ T4440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.554483][ T4440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.565846][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.575648][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.584469][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.595712][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.605006][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.613784][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.623448][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.632942][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.642655][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.671655][ T8400] device veth0_macvtap entered promiscuous mode [ 137.699259][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.716080][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.727988][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.739082][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.750249][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.761190][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.774547][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.785863][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.793457][ T8398] device veth0_vlan entered promiscuous mode [ 137.820863][ T8400] device veth1_macvtap entered promiscuous mode [ 137.836428][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.844670][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.856414][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.871955][ T8394] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.880660][ T8394] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.897569][ T8394] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.907067][ T8394] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.931318][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.942806][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.954576][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.965236][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.977369][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.992654][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 138.002254][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.010345][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.027360][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.037875][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.047386][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.056697][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.068471][ T8514] device veth0_vlan entered promiscuous mode [ 138.085153][ T8398] device veth1_vlan entered promiscuous mode [ 138.096178][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.107852][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.120040][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.130990][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.143594][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.150895][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.160057][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.168807][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.177237][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.186003][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.195177][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.209961][ T8514] device veth1_vlan entered promiscuous mode [ 138.232338][ T57] Bluetooth: hci1: command 0x0419 tx timeout [ 138.247788][ T8396] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.276612][ T8396] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.285497][ T8396] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.294918][ T8396] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.334745][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.357958][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.410098][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.420649][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.442813][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.460268][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.481117][ T8996] Bluetooth: hci2: command 0x0419 tx timeout [ 138.490236][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 23:28:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="c80300002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c8}}, 0x0) [ 138.530173][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.554823][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.577357][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.612492][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.631124][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:28:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x6, &(0x7f0000000040)={0x7fff, {{0x2, 0x0, @multicast1}}}, 0x88) [ 138.657546][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.685447][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.705910][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.717478][ T57] Bluetooth: hci3: command 0x0419 tx timeout [ 138.726602][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.739396][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.751114][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.763623][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.785020][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.798676][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.807923][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.816990][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:28:53 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x14000195e, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) [ 138.836856][ T8400] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.855310][ T8400] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.865937][ T8400] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.893336][ T8400] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.917615][ T8514] device veth0_macvtap entered promiscuous mode [ 138.940376][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.953174][ T57] Bluetooth: hci4: command 0x0419 tx timeout [ 138.953203][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.988569][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.015842][ T8514] device veth1_macvtap entered promiscuous mode [ 139.023102][ T4420] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.031101][ T4420] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.082078][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.090046][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.157862][ T8398] device veth0_macvtap entered promiscuous mode [ 139.182441][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.198520][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.230105][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.240790][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.246086][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.271529][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.288792][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.298927][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.309595][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.319495][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.330043][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.347485][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.361014][ T8398] device veth1_macvtap entered promiscuous mode [ 139.392767][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.404216][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.418577][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.429243][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.460185][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.473216][ T57] Bluetooth: hci5: command 0x0419 tx timeout [ 139.474173][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.512472][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.525221][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.540082][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.554102][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.567841][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.581136][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.594387][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.609151][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.624198][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.662094][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.673556][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.684088][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:28:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@raw=[@generic, @jmp, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 139.717506][ T8514] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.742020][ T8514] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.750738][ T8514] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 23:28:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x45, 0x0, 0x0) [ 139.801667][ T8514] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.827198][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.861582][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.874670][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.896028][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.915984][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.931481][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.952999][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.972005][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.989934][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.011661][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.063631][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.087397][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.101170][ T4420] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.103739][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.167427][ T643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.172411][ T4420] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.192625][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:28:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="030300002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0e000000000000000600000009000100666c6f77"], 0x3c8}}, 0x0) [ 140.212304][ T643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.226879][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.254440][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.296789][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.318568][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.340246][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.381153][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.405480][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.425355][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.441136][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.477684][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.505272][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.518276][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.536300][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.538943][ T9824] netlink: 723 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.556663][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.566934][ T9825] netlink: 723 bytes leftover after parsing attributes in process `syz-executor.1'. 23:28:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x44}}, 0x0) [ 140.609331][ T8398] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.623751][ T4420] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.638785][ T4420] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.646378][ T8398] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.669740][ T8398] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.709753][ T8398] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.755470][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:28:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=@raw=[@generic, @initr0, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0x5}}]}}]}, 0x3c}}, 0x0) [ 141.034327][ T4440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.052520][ T4440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.061414][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.183194][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.206444][ T4440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.217743][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.240348][ T4440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.268843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.286588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.331489][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.353536][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.365200][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 23:28:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x2}}}, 0x24}}, 0x0) 23:28:56 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 23:28:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=@raw=[@generic, @initr0, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000b00)=@abs, 0x6e) 23:28:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xb00}]}}]}, 0x3c}}, 0x0) 23:28:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=@raw=[@generic, @initr0, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x15, 0x101, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x14, 0x101, 0x0, 0x0, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'vlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 23:28:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 23:28:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x7}]}}]}, 0x3c}}, 0x0) 23:28:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=@raw=[@generic, @initr0, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xfffff000}, 0x0) 23:28:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x15, 0x101, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 23:28:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:28:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x14, 0x101, 0x0, 0x0, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0xf84, 0x14, 0x101, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0xf6d, 0x1, "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"}]}, 0xf84}}, 0x0) 23:28:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x8, 0x2}, 0x40) 23:28:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x15, 0x101, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x2, 'ERROR\x00', 0x0, "81cf78decbfa1963bb8103682dcaf8dd331366b1a6a724581f3b11d2d6c6"}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 23:28:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x14, 0x101, 0x0, 0x0, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000480)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 23:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002c40)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01070b0000000000000041"], 0x14}}, 0x0) 23:28:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) readv(r0, 0x0, 0x0) 23:28:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x15, 0x101, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:57 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "dc357c208314ff01e18379bcb4"}]}, 0x28}}, 0x0) 23:28:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x14, 0x101, 0x0, 0x0, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002c40)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01070b0000000000000041"], 0x14}}, 0x0) 23:28:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:28:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000340)={&(0x7f0000000080)={0x48, 0x14, 0x101, 0x0, 0x0, {0x2, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "5ac5435d1d5a0f19f31532198ff6ba20e257433fc9f5e1934e38f1ccd539ac074fa59ca1bdaa7932d8a67f0ee5"}]}, 0x48}}, 0x0) 23:28:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 23:28:57 executing program 1: bpf$MAP_CREATE(0x300, 0x0, 0x9c) 23:28:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 23:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002c40)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01070b0000000000000041"], 0x14}}, 0x0) 23:28:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "dc357c208314ff01e18379bcb4"}]}, 0x28}}, 0x0) 23:28:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x3, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) 23:28:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xf00}, {}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:28:58 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002c40)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01070b0000000000000041"], 0x14}}, 0x0) 23:28:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x800}, 0x40) 23:28:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "dc357c208314ff01e18379bcb4"}]}, 0x28}}, 0x0) [ 143.449838][ T9981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.506308][ T9991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xd, &(0x7f0000000040)={0x7fff, {{0x2, 0x0, @multicast1}}}, 0x88) 23:28:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f0000000140)) 23:28:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b27"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/224, 0xe0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0xb000000, &(0x7f0000000780)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0209000000013f"], 0x1104}], 0x1}, 0x0) 23:28:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "dc357c208314ff01e18379bcb4"}]}, 0x28}}, 0x0) 23:28:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="c80300002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0e000000000000000600000009000100666c6f770000000098030200050004"], 0x3c8}}, 0x0) 23:28:58 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) 23:28:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) [ 143.733183][T10001] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:58 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 23:28:58 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="220a7c2b933c0444c249d35a9c27d3dfaa6dca58af33a106fa1932e77b0d", 0x1e}, {&(0x7f0000000200)="2d08bca4f606a2b91dd87404e203ef92fb54aee7bf0a92b5107f0a0ef51410383fd359c604daaba4c0eee4903503ed63222b49fb1d71851785598c12711343d847c4f010359343811a9f5013", 0x4c}], 0x2) 23:28:58 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 143.855579][T10009] netlink: 2286 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:58 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) [ 143.901160][T10001] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 23:28:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0101"], 0xa) 23:28:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="e739d184c838ee9eb953980963f2e1a840d48bc9b6803c05f2d0ba2aeb492444c6597776b9f256086ce78ab515cb9fac876c2fd2f761482f73f1", 0x3a}, {&(0x7f0000000140)="615d7d2199d8489d2d8122e6d0ff4b60e5984ae6a84b2feead4d771d521c476d485da8773a64e5c7842b01f44c00ea73e75f7d5d92ab2d6be8c53f337bc2108d56507b20b6bb02780278237396d8ae429c74dd0fc06c3fc4acf61cbcd5cc2230", 0x60}, {&(0x7f00000001c0)="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", 0xf67}], 0x3}, 0x0) 23:28:58 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 23:28:58 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 23:28:58 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xf0f}) 23:28:59 executing program 5: pipe(&(0x7f0000001000)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 23:28:59 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000080)=""/38, 0x26) 23:28:59 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:28:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 23:28:59 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/74, 0x4a}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 23:28:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 23:28:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="044b30816be546e55dedd76826135526d4a20d2fd41a58850181131f128844f1d284fa5e1796fc699f0545f653df28f3dbf54b8f96acab5298a8f0c94d79190841834e017982664573dd28cf8d5aa1b235e65affc8e9fb16ae190c8a2e92e787960c412e644e959970aa49752c2b8445c306564c6fffa4fe1a", 0x79}, {&(0x7f0000000100)="87a43cbe1582171f183c9ea7c9bc34cf78fc60f55c25ea974e87d2a221dc777638428edbbc434fab85ee9ade7458a39d773a6464f4517af318", 0x39}, {&(0x7f0000000140)="b2913e62f888cd9da784900b4b9ce6ad8e3af315e94e7c4d2fd3381d3e713dbaa9a3e6c317fd3900e355952c92c5306bd1131ee9154886425fe250bff60653ef8382dcbf947386d590188751dcb349161fad2eae53dd5c7c95c659125b16d78cfc676e753a2bb4786d6170e6f59c8d523899567dbc4597e584fe3d747461d9d65aeff6d7d15127e46e39087a267e2a9de846557121a7d4c107bb80c1b513d137", 0xa0}, {&(0x7f0000000200)="572d178b93f789be0fc93595df1484725fab310b9f3837f7da22c52d7970381835e808b0eb3dbcb44d02bb4fafebbd9d2b823159236dd1fdf45d9820e89404a8e35bd723f16f63c2474c479e73376314cf1accbfd5c2bdfa960346615b173587ede374048e184e7e54c3046a9dba4cf0cda64c2331c01b703136802affc2bc25f7227ad8c33293f711801ca57604b35e96d516c52a68237ce36e28c52aea22aa319344876886e7e228b9db890555c58d398158ec2569fe4aed278215f3bb4800cab82431b984f491dc0a0a707bf9f3", 0xcf}, {&(0x7f0000000300)="899d19baaf763043d916821a86626260d1e8a628e9e3ea2067346632588451e29e7e77f726494cc6db513fae99d58cdb3321d90d373deba6fcf82e24bb93f56a823e603604b8922a21bb976028a384e7f023de2332950e711e2fcd7fb62f6b1411fc8ce0894b4bf9ae0ee857db87eaa49b3a9aa6bbd27677c4dd94c6bdd3", 0x7e}, {&(0x7f0000000380)="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", 0xd62}], 0x6, &(0x7f0000001400)=[{0x48, 0x0, 0x0, "83f953b55ffd20257edadac85d76a830f399af83ef750a159f22b501aedd3926e1c8642616cda550e2734fa434054cf133"}, {0xa0, 0x0, 0x0, "a948e891ac6fec6d114616b7f9ef86fd75965a72048e00e730e615079e524449ee1521e2b1dbc0371057a3ca152fc5857251e2af5c3790dde3da7b66692ce89c217a61187b51385e601cdb50eaf5405108944df99dae649c06661e1eef5d6db677cc1fd6a1149e39aea19ed7f16435528af7b9b8fd7d1b0fd001cff078c85565fb3aae31c28748b419"}], 0xe8}, 0x0) 23:28:59 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000000}) 23:28:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000080)=""/136, 0x88) dup2(r1, r0) 23:28:59 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="d00a857f3441a17584d109", 0xb) 23:28:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)='l', 0x1) 23:28:59 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) 23:28:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="01012e2f"], 0xa) 23:28:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 23:28:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 23:28:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000080)=""/136, 0x88) dup2(r1, r0) 23:28:59 executing program 2: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/88, 0x58) write(r0, 0x0, 0x14) 23:28:59 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) 23:28:59 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x8c89, 0x0) 23:28:59 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) poll(&(0x7f0000000000)=[{r1, 0x40}], 0x1, 0xe0) 23:28:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 23:28:59 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="220a7c2b933c0444c249d35a9c27d3dfaa6dca58af33a106fa1932e77b0d", 0x1e}, {&(0x7f0000000180)="863f14409b54baa33937141124d10c33ecfa3103c254c7360e5ad59e85d03c9093297945addea7de9586d008a4", 0x2d}], 0x2) 23:28:59 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 23:28:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000080)=""/136, 0x88) dup2(r1, r0) 23:28:59 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 23:29:00 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:29:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="01012e2f66"], 0xa) 23:29:00 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 23:29:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0xa80, 0x0) 23:29:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000080)=""/136, 0x88) dup2(r1, r0) 23:29:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="e739d184c838ee9eb953980963f2e1a840d48bc9b6803c05f2d0ba2aeb492444c6597776b9f256086ce78ab515cb9fac876c2fd2f761482f73f1", 0x3a}, {&(0x7f0000000140)="615d7d2199d8489d2d8122e6d0ff4b60e5984ae6a84b2feead4d771d521c476d485da8773a64e5c7842b01f44c00ea73e75f7d5d92ab2d6be8c53f337bc2108d56507b20b6bb02780278237396d8ae429c74dd0fc06c3fc4acf61cbcd5cc2230", 0x60}, {&(0x7f00000001c0)="fc7f351b0b442280551c532b56cb3372452b9671e52397965609b4834e0395a8f76ffd24756a95d7311584d72b0428713e639c5fa10951a8c76a8fd6a5765408ce605e3c9fa5eafd18d1320a6c8ee0e7a5ed5e212bf686d2270464c653ddc63170b75cc88c82db2a5bb85e7d297af68e87222f601810ab5ecc6e7bb602fd62d14a2114cf8cf2c32c4214f0fd19a76c9b73b9d97972c5b0d611514be362457dcd2eda518ef0e81553aa6a36264c88cffda73079620dc03398753d45120fc19dd26539be7274ecc969e3388a02eda03871c0bb452f62095c62a9b40a0a2c05f863488a3916357783d6d6e92e60493dba2e5709ccc311ca1ada3e97a55599497e5bee63519517610f531f68ab9f5a1ba588e25efa321ff50c13c60355b9b669709fdc93353b49664c65670688e9c8d5e1b897278bc3de5107a8805394340574f87fab3617e94b8bd6eca588773c4582b100074902212051b3afe4a52c7b1e8fdb6144dd1147edc8ba9f194ca17f2e377bc4cfd7578093cc7f9115db06e56b4076c27aae12f5341f5bb49c22278d6a14e85823d23ebca4f0d50f30754202592a5ff9592459c124936d79853f9e9c6799b48e197ea50bbc2589ebe9c7fc6f8709c2b63679b5429afc5fedeb0d47a805f16adea6f00274f3b0f1bc3a9e63764c12e4ffca3831ff22b811c849336a1fd6cbb27fd0775c30787da7f7c8c4938ec1a7bbdcc8305169f093ec00ab3ee3053b319465043993404364d82da53cb018e8b8c31cc24743c1b64bf7015fc7eec8a015e7cd3288c1a1240ea680e02916153f1951026e522a03c556747b3e5901d7d17952083f1775dc9641a792c271aba77ae780ad803d640e6543d208cb37d083465201218cda4ef76b845e10a9ced0f082c3df7333ccfccceb28a4b1a79ab232ea93b2b525160eb4fe86c8221e2bf8cc03be1db6b8810ede618feeede06280af91391104e6b84684b7aa65947eea05f27a2ecb24457546328d974fe5a3474426e97e984ad966d9ce52455a2c5b66c449a667c2b4ffbbbf8e66b6dc34d02a9b7c1db8ae57b8a4b2a3c5d28f231a9416cd645398e15921054d198dd15161feebdf1791a4630d41925f2a242b613ef051f3c7d904fa9ec2ac072c0ccebc65303e9eb8212984d70877a5ca13ada0b56ad21ace98792f576c9ef618a7e57d6a0e896053fa48a80b3b153bcddf31b312e3ae9b2050d5416b91ad8c3da695c7fb6d1106c31f70630b7a6f84037256990c21f086edb6f2ddb4c216985eb7e9c51631b799c5637c779abe90da1ef3d124043ccfb8a7e3135deb3d00593fd5726dab95683e4fb4bf25ffbaa32f2f143ed2920ddd9f3e6d9b56e2f8ff334d714a7ee120693429f6f29afc9df6d9fe0d2964c0aa2db067604112f9ec5b0eeeadfaf64e83f32e5e8ebfe6873d77647f3cc60daa132df4a67cb2087c1165d637324c1562b9317e6619e2b260ff2cc172a378ba185e6e72e8d947dbdcc2832d5b8912166f859956e431b7abeba137a0b81ec9085ac8a68bb09d21f4bc0907995edcdcf7d32089a8e6811849a7b49c1774bf9fad41fd9d4b070ed610d85da406cfb9e0dcf2f6e9e9ccb5b6da7affd1f0f015d33b04ab85fabe863c32aa4f3c26cffb73b561faea919cd484246576643aa60438c9ef2d47f7b21666ebc9c4c25631936e0f7d0613a132f9eb53756019969be76735df563de225cf623f6264c80972021d0a0a639024f13f8e283030ef6ab8ab82f34db110ebf809692667f96ae202a2bfd0ff73dc18431915662907a05994b6d01822474ff7ed7b447768961cd8f46d2aa76f2ac2bf2eb88198c0c2961d819cc7cbff68acabac323e2828a631ba59c1891c015d8558f180242042b691d673b6b66d7d33ce40bda7e6b666aa2f9e5695529a33f644c3445ff4d9986fadcd6ceefff78beaedeefb7f62716bac01b6a4451100ac2cdcb4dcac72e3526bbdce2bfa1b1ecd43e9b0c2d1af549c2707fefdbfd1386b43493e1be70a143a21f4073a7d9b291f3315b92a1604db90046c7ce28c81a3d8788d9af2fabf7226df008f35624781f32ca134f1073a57e423ed573c30af62a2f05c000196326ebad2e8cc7bc89b2a2cfaea7ddbe31d43eb47c84d22a1719825054ad54f748003e5f7d488d6d3c7c40cce2b83fb577701a42a61e02f07237bae8a859eabada044320bc54bed3340bdb44dc9002cca0e6490bff5e38fcb1ba8eb699cd5a29fcd3ac51f802fc8822649c62f0decb932931d0c9dc47f836dad04f170622dce7d8d6df4dd0faedb1da3fcad61ebeb40f66771ebfe45e4ffb90362b1bd685408dd31c271986e74591dff2a5f1a9fc58e23884ea6d59818583d118aa4679acee17a7c9af6d4c7bf1cc7c82c0111cefadb3ddcc71d42bb53e316746f49a9dcfb3a4260ab902d1be13c8139c3a075c494a9c80b98cfcbe6cf49163e3978dc156ee9a7e1b557b614de6d106cb30e28eb1a873ec8dcbef6f8b8c7ef7efc2516", 0x6ea}], 0x3}, 0x0) 23:29:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:29:00 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 23:29:00 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 23:29:00 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0)="95952f119839bee3cce34f5254f435b6f82f4ade7875e19072d42a64b6fd35c55970d3c0b738dc730e7c8523dbd85f723dc9b29137793e2b6bb8b4a846caaffb1c03ec03ada997d6f3e0f2f4a8af81e3878a9d5d7c49443fdd7736dd8b059a4b528e72cb4f284b312f10c83a4eb3070b66dc27563acd7a726be0ec0618688a76a836feebbb7af120a1dbc175ca2ad0c8d6439e18f93bb1482d51fc1d742be7940a7d61414b30d86fe3a58a0f0c7d0f3e6c95f197b5d19b5594c33826fd7a7149abeb4af903af96a78cf3846322ce892ecc239296a9ac044de3e2e9c26c2aa84dc3a5f489d6385e285ba6ce5b57035fb7957b26e07b", 0xfffffffffffffd07) 23:29:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 23:29:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) poll(&(0x7f0000000300)=[{r1, 0x1}, {r1}], 0x2, 0x0) 23:29:00 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 23:29:00 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 23:29:00 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) close(r0) 23:29:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 23:29:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 23:29:00 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x1, 0x0) 23:29:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 23:29:00 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:29:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000012c0), &(0x7f0000000080)=0xfffffffffffffded) 23:29:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 23:29:00 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 23:29:00 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) read(r0, 0x0, 0x0) 23:29:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:29:00 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 23:29:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 23:29:01 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 23:29:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080), 0x4) 23:29:01 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:29:01 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="d00a857f3441a17584d10993", 0xc) 23:29:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) poll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, 0x0) 23:29:01 executing program 4: pipe(&(0x7f0000001000)={0xffffffffffffffff}) write(r0, &(0x7f0000001080)="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", 0x1001) 23:29:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/116, 0x74) 23:29:01 executing program 1: utimes(0x0, &(0x7f0000000080)={{0x0, 0x80000001}}) 23:29:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r0) sendto$unix(r3, 0x0, 0x0, 0x403, 0x0, 0x0) 23:29:01 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 23:29:01 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) 23:29:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 23:29:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0xc839, 0x4) 23:29:01 executing program 1: pipe(&(0x7f0000001000)={0xffffffffffffffff}) write(r0, 0x0, 0x14) 23:29:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:29:01 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:29:01 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:29:01 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 23:29:01 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 23:29:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:29:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1}, 0x40002) shutdown(r3, 0x0) 23:29:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/211, 0xd3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/91, 0x5b}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040)=0x8004, 0x4) 23:29:01 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 23:29:02 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3003, 0x5) 23:29:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000540)={r0, 0x7, 0x0}, 0x10) 23:29:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x3c) 23:29:02 executing program 4: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:29:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 23:29:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 23:29:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 23:29:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="140000008400000001000000ff0709003f0040001400000084"], 0xc0}, 0x0) 23:29:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000080), 0x4) 23:29:02 executing program 0: syz_emit_ethernet(0x77, &(0x7f0000000380)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 23:29:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x8000, 0x4) 23:29:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x9}, 0x88) 23:29:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000014c0), &(0x7f0000001580)=0x8c) 23:29:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 23:29:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000022c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000002c0)=0x18) 23:29:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:29:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0x38}, 0x0) 23:29:03 executing program 5: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x900, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:29:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 23:29:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@authinfo={0x10}], 0x10}, 0x0) 23:29:03 executing program 4: r0 = socket$inet(0x2, 0x30000003, 0x0) writev(r0, 0x0, 0x0) 23:29:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 23:29:03 executing program 5: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) 23:29:03 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 23:29:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 23:29:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 23:29:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000000140)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r7, 0x0, 0x1, 'K'}, 0x9) 23:29:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 23:29:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 23:29:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001740)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 23:29:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 23:29:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x1, 0x80, 0x0, 0x0) 23:29:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0xb) 23:29:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bff4c9e5a4077da4e269c3ebc9f190c401e6899b3278162bb43f35e0a79ada943ba83ed0571f65aecff6", 0x2a}, {&(0x7f0000000080)="61655535fd822f38482ca80c816848cfc126e9d3ede780d488b2ba869165bcf57d4c76e7096a6078f9ae89fcb7e224566c0fc1b21c0425d3848708af8dec7b7db66e5b580f7a5249beaf0a823641cb4453ff9269b4b5582684281d65722b25fdd6d0a6d2e7ca199fdb1078bd3c2032696dca880d71d490a55f62da61a8462f7183fc739c016999dbcf482397b1a428c0d45fc05c11036c6d45f2ab321310bbf1404078d720e4ec281cf487fbf1d7d0e4a062", 0xb2}, {&(0x7f0000000680)="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", 0x3e1}], 0x3}, 0x0) shutdown(r0, 0x1) 23:29:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 23:29:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}, {}, {r0}, {r1}], 0x4, &(0x7f0000000040)={0x7ff}, &(0x7f0000000080), 0x8) 23:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/160, 0xa0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000040)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:04 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@empty, @random="813ad89aa712", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @broadcast}}}}, 0x0) 23:29:04 executing program 5: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000700)="ac", 0x1}, {&(0x7f00000001c0)="14", 0x1}], 0x2) 23:29:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x8100}, {}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) 23:29:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000380)=0xffffffffffff4c8f, 0x8) 23:29:04 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="01000010", @ANYRES16, @ANYBLOB="000fa20000000000000001080000c800000000807c8797af0407000000007f00000199afb9dcd5bc796508200300edb5000074000000200004000a000000000000000000000004000000ffff00000000000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a80400010a670000004ca48ebbbe08000000bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb4e00000000000000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de371) 23:29:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 149.773550][T10415] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 149.825321][T10415] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:04 executing program 5: ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x101000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r1 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x6, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000000c0)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x301100, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000001680)=0x1000000, 0x4) fdatasync(r3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000340)) bind$xdp(r3, &(0x7f0000000280)={0x2c, 0xb, 0x0, 0x27}, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)={0xd8, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x64, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7aa552b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a16a867}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x26bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x36f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73efd25f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x575f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d5de8de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb90c}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3df3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4633}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42139600}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x24040050}, 0x800) syz_open_dev$rtc(&(0x7f0000000700)='/dev/rtc#\x00', 0x0, 0x48b80) 23:29:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) r4 = open(0x0, 0x141042, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = fcntl$dupfd(r2, 0x406, r2) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x4000, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r8, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc3106150}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@bridge_setlink={0x9c, 0x13, 0x400, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x51180, 0x42}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8000}, @IFLA_MTU={0x8, 0x4, 0xfffffffa}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x7}, @IFLA_TXQLEN={0x8, 0xd, 0x3}, @IFLA_XDP={0x54, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r7}, @IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r4}, @IFLA_XDP_FD={0x8, 0x1, r10}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}]}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x7079d767e4916dac}, 0x800) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, r5, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xfff, 0x23}}}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x4]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x2, 0x1fe]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x9, 0x7304, 0x6, 0x0, 0x401]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) 23:29:04 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="01000010", @ANYRES16, @ANYBLOB="000fa20000000000000001080000c800000000807c8797af0407000000007f00000199afb9dcd5bc796508200300edb5000074000000200004000a000000000000000000000004000000ffff00000000000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a80400010a670000004ca48ebbbe08000000bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb4e00000000000000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de371) [ 150.036408][T10424] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 150.054430][ C0] hrtimer: interrupt took 63053 ns [ 150.086570][T10424] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:05 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="01000010", @ANYRES16, @ANYBLOB="000fa20000000000000001080000c800000000807c8797af0407000000007f00000199afb9dcd5bc796508200300edb5000074000000200004000a000000000000000000000004000000ffff00000000000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a80400010a670000004ca48ebbbe08000000bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb4e00000000000000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de371) [ 150.404245][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.422051][T10440] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 150.437153][T10440] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='1', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:29:05 executing program 4: io_setup(0x5ac, &(0x7f00000042c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000004400)=[{}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r3, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001680)=0x1000000, 0x4) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000001680)=0x1000000, 0x4) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) io_submit(r4, 0x4, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x101, r5, &(0x7f0000000000)="8d974b778efd", 0x6, 0x25, 0x0, 0x2, r6}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000080)="b813a2f170350de824a2830cca00ef77f3144492a4b953d1a88a2f3d8c889e17c4ebbd159c154fd3186bbab2c786560097247f9e25b5f323c07ddf3eb99abddec342e2f5fd335b26f1bd4b394f0404e1d73d957130475d4b3952146223636e6390c8ffe4321dcfe1fb52325d", 0x6c, 0x2, 0x0, 0x1, r8}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000180)="4b7b436c76e15e5f920384a550fd36ab2f7fce60b9da4e80e1ce6c3de66d798ea7fcb41bf461879b97cf313f347caa28145056f03100031d1962e557ca710dad6d7aeeb2f68077728399689f", 0x4c, 0x7, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x94, 0xffffffffffffffff, &(0x7f0000000240)="bd9d0c05a8e12c94e7dc2d95dd99a61c0c01e37b2176889c53e80604292b47884985a63d5d78175a82f70c3e5836f03b38a44f30364ddccb2f9ed93e95da07176e5c287f87888330e9825b208430ce751506f62860718d495faf155a140845800a30c3f792ae3f445f590fc9faf3537f4b79dd3913d6e2b45d7a5090d790222e1d631f54828ad502d0fc2008aa71968f46f9a8240b554c88eecdb21d51a93b7b7b8f15f929e5ecd9bd2d5a743b4ed70a78d566e6f9d9338e3ce213cfb38df737b5761bd8d19c", 0xc6, 0x0, 0x0, 0x2}]) io_destroy(r0) 23:29:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 150.496770][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:29:05 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="01000010", @ANYRES16, @ANYBLOB="000fa20000000000000001080000c800000000807c8797af0407000000007f00000199afb9dcd5bc796508200300edb5000074000000200004000a000000000000000000000004000000ffff00000000000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a80400010a670000004ca48ebbbe08000000bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb4e00000000000000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de371) 23:29:05 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x20, 0x8}, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005ac80)={{0x0, 0xee, 0x3, 0xffff, 0x93, 0x7ff, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0x58591c83, 0x200, 0x80}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc80)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x8, "039593a87d0fd7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000e80)={{0x0, 0x2, 0x10000, 0x8, 0xfffffffffffffff9, 0x80000000, 0x1000, 0xc4, 0xd6, 0xe2, 0x1, 0x5, 0x4, 0xfffffffffffffffe, 0x2}, 0x10, [0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000540600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8dfd13ff15f852a39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916fcecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6037ed8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7e090000000000000045eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c767c0032028c95b2bb6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70eac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000020026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550044ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4d6fbf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1d802af2b7bcf6f8af41933cea0d0343261bccf64ca1c8104515370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc2a3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e529c5bea49cad7c3433e322d8dbd6e9b040065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d1382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da04647aa5e6fc1a6f5d663380967ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27fe7018a988fbce55bb74cdb327ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7ecd9de19a0975db2f8c06a551236278c4766d7e22e3b85168c9851de6266c791252f919b4f8b257b5a786734e5142e4666c67aef5b7b2f88c6640995434aa8636993089c73f196dd4ae829ad4307132655b075ae534fa7f1ea9a17e62357b0bd2bd1d62d34729ba4f763ffeb2ba12c2574567d0d3cd28425c33e8acc806611238984ef55792add8254e705fefd2a44d5b15e3b36f6b75c97c9c04c511d8cf9e24c61c8284a913a381cb1a5628878040000000000000017b68afd95d4abf79286692439ee7acca2adc3d83d72b1b778e30c2bf2efbbcd054c36eb2bd6407c862d2a2f316ac696f505eb0faa8a0d9f18135cb1d8d567c3436fa697b72c5035d98b9e4f7f3379c0b3339debc7837ef2bd540e78167a3ac92a4c4f826f6d0e5c4ebf4f7a70c03e2f5ddbebf168586331eb5995d2288a167b7c6b20b3c457b16b7722d0e6109a65e903b69eb52116b0c528dab6d0c4fe2ee402348104bc5d4012babedee898c6d3e1017be2e9bc759d3ab4d615f50000000000000000000000000000000000000000000000000000000000e693e314adf7dc9f517d04f1e6ca367d30d31d3647c6059db6e1e9529eb1623ef99e2d9ac2ab4872f8e784b07a31110bef09f21e99a6f9e89e6d50ee06ce716f94da60f1f22d9669560d296287c13c65ce1963ee7553eb2df17839542fa88d0cb381100c8b85c606b900"/2301], &(0x7f0000000100)='GPL\x00'}, 0x48) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x23, 0x0, @thr={&(0x7f0000000c80)="de7a7c8d6c962be471f2a56ef5661d4be1f6c811d93eac3cdc9ef263eb8d80d36b7c770aed7aec1af77ae2dcdb52c99ee67029a72b5383c3796943d297330abb6612d3a9d9d8901f3f4b5a698f6e4b14c7f9742d43182966485a3e914f7abac761ea21e4089ff43b0b9e8309f99c1450c7c492b36254078fac57b26f8909a848f50a41d30e3cfec96579d5c5dfdf84659c4e52cfed1482e916b9420a009275a4ba093acd1a0f801730a19250a244df338056d76860f1724c7d5661e3dd912c24c647617df00cfd72c279a39884826f9a09484d16b77d0072593b881f2cb26bfed412e8b2f0933bbe21", &(0x7f0000000d80)="9c97f2c5bf180c27cc23f501c767f91af2ef74857244f7c5c2eb8b08157b9eb2eaafdb01ae1b6fb533db90c740087fae434ae272d3333f4f145f62524a96e5ce77ae6939c430bd8f3a1b52a5955a19cbc45c70c5812d5c4ca26b10c42625507345f7c7ee9f72a509032cafe15b03e553d6ec0be761ac6f91fca847a261ab784cc94c495de9bf59752e032269e163118caad1214d1fc1cd3865815e60cb489b51d31f928c93412b6b384e5fa02e8de775deec574d616a13dc6f9ee5b181b5c3ba99d24e4a0b367bdf1b2406e142025678e0473a25338ff775e5"}}, &(0x7f00000001c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="b72300000000000000000800000008000300", @ANYRES32=r2, @ANYBLOB="3049438d66de2997faeff9d288b42fcc05749cea4807047c662ae8499017f71417d1ca947ec285f686e552f80940"], 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000015c0)={0xac, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200202e2}) [ 150.736205][T10453] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 150.783456][T10453] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f00000000c0), 0x20) 23:29:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind$unix(r1, &(0x7f0000000140)=@file={0xa}, 0xa) [ 150.918509][ T36] audit: type=1800 audit(1612826945.735:2): pid=10432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14194 res=0 errno=0 23:29:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001580), &(0x7f0000001640)=0x94) 23:29:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:29:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 23:29:06 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:29:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000004b80)={&(0x7f0000002000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000004ac0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:29:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10}, 0x10) listen(r0, 0x0) 23:29:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2c0000008400000002"], 0x48}, 0x0) 23:29:06 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) 23:29:06 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:29:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000240)="b9", 0x1, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 23:29:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000100)='Z', 0x1, 0x0, &(0x7f00000022c0)={0x1c, 0x1c, 0x1}, 0x67) 23:29:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="76c8196f6b260d4217b79ffe7806b10ea4c9d42b9ab222b700ec76a129fe4f56f23c02d48487194085f146a4ec663d2e7ece331b6fed53f9db4a15df0366f51a6d4d2c3a5f21f60f1b4c217389754b0d50619130f2a893c992c5780505", 0x5d}, {0x0}, {0x0}], 0x3}, 0x20004) 23:29:06 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000280)=ANY=[@ANYBLOB="00041900ff"], 0x28) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000300)=ANY=[], 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ptmx\x00', 0x400000, 0x0) 23:29:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="c5", 0x1}], 0x1}, 0x0) 23:29:07 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 23:29:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x400c0) 23:29:07 executing program 5: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 23:29:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000140), &(0x7f0000000000)=0x8) 23:29:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x19}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001840)=""/4093, 0xffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 23:29:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:29:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x105, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@authinfo={0x10}], 0x10}, 0x0) 23:29:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @multicast2, @random='v\x00qPl^'}}}}, 0x0) 23:29:07 executing program 5: syz_emit_ethernet(0x15, &(0x7f00000001c0)={@random="8edfbdd7c36c", @broadcast}, 0x0) 23:29:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x9, 0x4) 23:29:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}, @authinfo={0x10}], 0x24}, 0x0) 23:29:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x14) 23:29:08 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}], 0x2) shutdown(r2, 0x0) 23:29:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0xa0) 23:29:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000400), &(0x7f0000000200)=0xa0) 23:29:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 23:29:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000180), 0xc) 23:29:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/8, 0x8}, 0x40080) 23:29:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}, @authinfo={0x10}], 0x24}, 0x0) 23:29:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:29:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}, @authinfo={0x10}], 0x24}, 0x0) 23:29:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0}, 0x0) 23:29:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 23:29:09 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}], 0x2) shutdown(r2, 0x0) 23:29:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x0) 23:29:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}, @authinfo={0x10}], 0x24}, 0x0) 23:29:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) 23:29:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 23:29:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x0, 0x1, "a6"}, 0x9) 23:29:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40001) 23:29:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:29:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000022c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights], 0x10}, 0x0) 23:29:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x40}, 0x14) 23:29:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0x2c63) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:29:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340), 0x8c) 23:29:10 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x6, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 23:29:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/91, 0x5b}, 0x0) 23:29:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000000c0), 0xc) 23:29:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000340), 0x4) 23:29:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000005c0)={0x0, 0x1, 0x1, '3'}, 0x9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r1, r2) bind(r2, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 23:29:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:29:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:29:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@prinfo={0x14}], 0x14}, 0x0) 23:29:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000340), 0x4) 23:29:11 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}], 0x1) shutdown(r2, 0x0) 23:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001}, 0x14) 23:29:11 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/19, 0x13, 0x42, 0x0, 0x0) 23:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1}, 0x40002) shutdown(r3, 0x0) 23:29:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r6}, 0x8) 23:29:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000340), 0x4) 23:29:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000340), 0x4) 23:29:11 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 23:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) 23:29:11 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) 23:29:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000300)=0xa0) 23:29:11 executing program 4: syz_emit_ethernet(0x1aa, &(0x7f00000003c0)=ANY=[@ANYBLOB="2da0f5b90619aaaaaaaaaaaa86dd60"], 0x0) 23:29:12 executing program 3: ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040), 0x0, 0x0) 23:29:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000380), &(0x7f0000000440)=0xb0) 23:29:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), 0x8c) 23:29:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) read(r1, &(0x7f00000007c0)=""/125, 0x7d) 23:29:12 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60708a9c00442f00fe8000000000000000000000000000bbff020000000000000000000000000001242065580000000000000800010000000000000008"], 0x0) [ 157.746221][T10881] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x7 23:29:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) [ 157.795570][T10881] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x7 23:29:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000180), &(0x7f0000000200)=0x8) 23:29:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:29:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x8c) 23:29:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x1400}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="43dece8187f5d0f9ca751a57beaee4ef73af869193698d3c38d0cdf98320da73fd25556fcdf1f601e8303bf20d7d5d3024f670123d8d3d884ee3406521c6f3c1803d37681a6f6c12fc08f049440b3a1864e9699007f6e0d0b767dd773fbb23ef2e340fa3468712838e6ae54aa272df9ec8cbef52bdf681a44d1df3fd3f5243ba42778c08930861126f20b06881211968d0a39290", 0x94}, {&(0x7f0000000140)="f6fa2a3358", 0x5}], 0x2}, 0x0) 23:29:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000600), &(0x7f0000000640)=0x8) 23:29:12 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x0) 23:29:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x42) 23:29:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/51, 0x33}, 0x400c0) 23:29:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="140000008400000001000000ff0709003f00400014000000840000000100000006000400090000001400000084000000010000003e061cb300004000070000008400000008000000040000001c0000008400000004000000080000470400000068000000", @ANYRES32, @ANYBLOB="2c0000008400000002000000050008000000000000080000070000000000008020000000000000", @ANYRES32=0x0, @ANYBLOB="2c000000840000000200000004ff"], 0xc0}, 0x0) 23:29:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x1400}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="43dece8187f5d0f9ca751a57beaee4ef73af869193698d3c38d0cdf98320da73fd25556fcdf1f601e8303bf20d7d5d3024f670123d8d3d884ee3406521c6f3c1803d37681a6f6c12fc08f049440b3a1864e9699007f6e0d0b767dd773fbb23ef2e340fa3468712838e6ae54aa272df9ec8cbef52bdf681a44d1df3fd3f5243ba42778c08930861126f20b06881211968d0a39290", 0x94}, {&(0x7f0000000140)="f6fa2a3358", 0x5}], 0x2}, 0x0) 23:29:13 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x5}, &(0x7f00000001c0), 0x8) shutdown(r2, 0x0) 23:29:13 executing program 5: open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 23:29:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), &(0x7f00000000c0)=0xc) 23:29:13 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000019480)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 23:29:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:29:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x1400}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="43dece8187f5d0f9ca751a57beaee4ef73af869193698d3c38d0cdf98320da73fd25556fcdf1f601e8303bf20d7d5d3024f670123d8d3d884ee3406521c6f3c1803d37681a6f6c12fc08f049440b3a1864e9699007f6e0d0b767dd773fbb23ef2e340fa3468712838e6ae54aa272df9ec8cbef52bdf681a44d1df3fd3f5243ba42778c08930861126f20b06881211968d0a39290", 0x94}, {&(0x7f0000000140)="f6fa2a3358", 0x5}], 0x2}, 0x0) 23:29:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180), 0x10) 23:29:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x1400}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="43dece8187f5d0f9ca751a57beaee4ef73af869193698d3c38d0cdf98320da73fd25556fcdf1f601e8303bf20d7d5d3024f670123d8d3d884ee3406521c6f3c1803d37681a6f6c12fc08f049440b3a1864e9699007f6e0d0b767dd773fbb23ef2e340fa3468712838e6ae54aa272df9ec8cbef52bdf681a44d1df3fd3f5243ba42778c08930861126f20b06881211968d0a39290", 0x94}, {&(0x7f0000000140)="f6fa2a3358", 0x5}], 0x2}, 0x0) 23:29:13 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:29:13 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 23:29:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x8c) 23:29:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='{', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 23:29:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000019480)=[{0x0}, {&(0x7f00000001c0)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) 23:29:14 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:29:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 23:29:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f00000001c0)) 23:29:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="8c", 0x1, 0x40089, &(0x7f0000000640)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100004) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:29:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/160, 0xa0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000040)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000280), 0x8) shutdown(r3, 0x0) 23:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/211, 0xd3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/91, 0x5b}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:14 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 23:29:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {r0}, {r1}], 0x4, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080), 0x8) 23:29:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 23:29:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 23:29:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000040)=0x8) 23:29:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 23:29:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000002a00)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002780)=[{&(0x7f0000000200)="f5", 0x1}], 0x1}, 0x0) 23:29:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000), 0x1) 23:29:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000140)=0xb0) 23:29:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="ce", 0x1, 0x37c4f65f934f3d36, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:29:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x109) 23:29:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, 0x0, 0x0) 23:29:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) read(r1, &(0x7f0000000000)=""/16, 0x10) 23:29:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 23:29:15 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) [ 161.022004][T11109] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 23:29:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) write(r0, &(0x7f0000000200)="d6", 0x1) shutdown(r0, 0x1) 23:29:16 executing program 5: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0, 0x2000}, {}], 0x3, 0x0, 0x0, 0x0) 23:29:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/196, 0xc4}], 0x1) 23:29:16 executing program 1: utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 23:29:16 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000019480)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 23:29:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005673b96c0ac0000000000000000000000023d0000000000000000000000000000000000000000000000000000000000000000000000000fdffffffff"], 0x8c) 23:29:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) accept4(r0, &(0x7f0000000340)=@in6, &(0x7f0000000380)=0x1c, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bf", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 23:29:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 23:29:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x184, 0x0, 0x0) 23:29:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 23:29:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000340), 0x8) 23:29:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="bc7396d212c29d1f305441c40d1a3c8af2fa9ab7cb7993e81d24b25e15a4bb2eae7576795ddd5492e43de9a610b3bec7b02c5860c107da7a6049bb9f6f6aa036af0035e75024ce032f8d0205aac2fb81b29e8426da09411512bd561b8aae514605ce27b728111bce879bf7ca1e1067d832ae02add2f30cb1089e72a80e29d0101b9008b77d135172b27d4bd634b4d56409393008b60cc90ff6d387e56bd4322240b9de534a477e3e18b6be2aec2bf6bdd7aae860394a74fef787f34f34eb86254a320958fb6e46b72e4ef0fb48fb4c2193663d09bc7d46631224204758b9a3b5bf9a8ce5523f8fb168ecc0c54b911581f75ce8b811b8dc6391b9a160aa90413702ade0eb94dce841d8c3d948c83a696ec76719eb8723f9144a4f48f8ff21da9f4401c7fe1a62c1012ac14d01c69463ddea7e3569713577d461b7eb75a75710d599d351e5e6a760f2084a270b5909c22e57a89369655387013884e4882a3ecc42aa4c04cbd4da0e05419138254b219e78fcef3d4b84f6b5122a15ba7ba5ff6264cc258551b1e51ee3546d2fb79fa3219e6d267e6e69cac967648755d8f2087158f7fec945aebc2965b901fc78c11221ed6e637b6ebc9dd30c04a4df3acda117cb63a2533fd933156a8ce734d7d65d2a29161ab18846a3d7ccd51af25cd7391e1e55d4d40e005d4a0a2dcf3ff841d4cc605a8d28220fb3b5b252dbd0d1040fff617781a7bd544a6e767e382ca58a00c72668a12e77b13122227f77c3e88e21daf20975ab70fe8a075f9dd45d22fe07ceca187f6654306d19144daeebe91e2b28efc6fbaa2174075ec1b58f78609aa25fa5df7df858b3795031a08f243dc604447fa2ed7ba62c0372b8557a48f2a266c8be3c4504cf4568c22b29f4ef4ec906504ded72699b29d9889a4f14bccb2e64c61391248547588b607e2c100c9e223fdad09ea20dcf", 0x2a4}], 0x2}, 0x0) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:29:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4090, 0xffa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 23:29:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000140), 0x8) 23:29:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x80) 23:29:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x40}, 0x8) 23:29:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=ANY=[], 0xa) 23:29:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@init={0x14}], 0x14}, 0x0) 23:29:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 23:29:17 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 23:29:17 executing program 2: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {r0, 0x2000}, {r1}, {r2}], 0x5, &(0x7f0000000040)={0x7ff}, &(0x7f0000000080), 0x8) 23:29:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bff4c9e5a4077da4e269c3ebc9f190c401e6899b3278162bb43f35e0a79ada943ba83ed0571f65aecf", 0x29}, {&(0x7f0000000080)="61655535fd822f38482ca80c816848cfc126e9d3ede780d488b2ba869165bcf57d4c76e7096a6078f9ae89fcb7e224566c0fc1b21c0425d3848708af8dec7b7db66e5b580f7a5249beaf0a823641cb4453ff9269b4b5582684281d65722b25fdd6d0a6d2e7ca199fdb1078bd3c203269", 0x70}], 0x2}, 0x0) shutdown(r0, 0x1) 23:29:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:29:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e23ffffffff0000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4678108df2fc335798113193d830800"/134, @ANYRES32], 0x94) 23:29:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="76c8196f6b260d4217b79ffe7806b10ea4c9d42b9ab222b700ec76a129fe4f56f23c02d48487194085f146a4ec663d2e7ece331b6fed53f9db4a15df0366f51a6d4d2c3a5f21f60f1b4c217389754b0d50619130f2a893c992c5780505", 0x5d}, {0x0}, {0x0}], 0x3}, 0x0) 23:29:18 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @random="a7b4c8e18122", @val, {@ipv4}}, 0x0) 23:29:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x40087) 23:29:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x5, 0xffff7ffe}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007e9, &(0x7f0000e68000), 0x10) close(r0) 23:29:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x1400}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="43dece8187f5d0f9ca751a57beaee4ef73af869193698d3c38d0cdf98320da73fd25556fcdf1f601e8303bf20d7d5d3024f670123d8d3d884ee3406521c6f3c1803d37681a6f6c12fc08f049440b3a1864e9699007f6e0d0b767dd773fbb23ef2e340fa3468712838e6ae54aa272df9ec8cbef52bdf681a44d1df3fd3f5243ba42778c08930861126f20b06881211968d0a39290", 0x94}, {&(0x7f0000000140)="f6fa2a3358", 0x5}], 0x2}, 0x0) 23:29:18 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:29:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000200), &(0x7f0000000180)=0xb0) 23:29:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:29:18 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:29:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0xa4}, 0x0) 23:29:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 23:29:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/211, 0xd3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/91, 0x5b}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) 23:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4090, 0xffa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 23:29:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x3}, 0xa0) 23:29:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) 23:29:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="10024e23ac1400aa"], 0x8c) 23:29:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:29:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:29:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) 23:29:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:19 executing program 3: pipe2(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:29:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc3) 23:29:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) 23:29:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) 23:29:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x72) 23:29:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000180), 0xc) 23:29:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 23:29:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:19 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, 0x0) 23:29:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0x2c63) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r4, 0x0) 23:29:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:29:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20004) 23:29:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x56}, 0x8) 23:29:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000040)="ca", 0x1}], 0x1, &(0x7f0000000780)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:29:20 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d888012810001000000000000000000000600ff02000000000000000000000000000101004e2100c5"], 0x0) 23:29:20 executing program 4: rmdir(&(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:29:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 23:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 23:29:20 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}], 0x1) shutdown(r2, 0x0) 23:29:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340), &(0x7f0000000180)=0x98) 23:29:20 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @remote}}}}, 0x0) 23:29:21 executing program 2: syz_emit_ethernet(0x856, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6030543e08202b00fe80000000000b7f44525a9dea580000fe8000000000000000000000000000aa2c"], 0x0) 23:29:21 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) 23:29:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 23:29:21 executing program 2: syz_emit_ethernet(0x856, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6030543e08202b00fe80000000000b7f44525a9dea580000fe8000000000000000000000000000aa2c"], 0x0) 23:29:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4090, 0xffa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 23:29:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 23:29:21 executing program 3: socketpair(0x17, 0x0, 0x5d, 0x0) 23:29:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) shutdown(r1, 0x0) 23:29:21 executing program 1: r0 = socket(0x1c, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000)=ANY=[], 0x8c) 23:29:21 executing program 2: syz_emit_ethernet(0x856, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6030543e08202b00fe80000000000b7f44525a9dea580000fe8000000000000000000000000000aa2c"], 0x0) 23:29:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) shutdown(r1, 0x0) 23:29:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 23:29:21 executing program 2: syz_emit_ethernet(0x856, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6030543e08202b00fe80000000000b7f44525a9dea580000fe8000000000000000000000000000aa2c"], 0x0) 23:29:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 23:29:21 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}], 0x1) shutdown(r2, 0x0) 23:29:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}, 0x14) 23:29:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 23:29:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x40, 0x101, 0x0, 0x1f}, 0x8) 23:29:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x9) 23:29:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 23:29:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:22 executing program 4: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 23:29:22 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000011c0)={0x0, @in, 0x2}, 0xa0) 23:29:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/131, 0x83}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000780)=""/209, 0xd1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000e80)=[{&(0x7f0000000d00)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000200)="51ebd1fc028be075a2cbbaf838b50ea9c36f68221a8fe8fde3c6831e1edddc443348c91f934e06c70dc4cf9bc2771e0c8e3946f7fa8f568a164f69dba4d5b258cae043eaa54a7e2426d1f2675e1ce9a1fc2622a5624c50072fd2c4c331cbc61b7503813dde3ef6f98e7171eb23d8f1c86cdf2f64fec9bdda9c15db89d4c1636d2ff5ff0029f88f3d2eae63c637be829c92c0cb65473f53b28f702abf594f10650057453a16a4c5032b7251ec3851d3c40218bd1d0d20d8db0b4384a6588132cbe140114a62af3d686c64152cf6c28c8d4f0113726e9adb66b2e5aa7bf189c2aa9bdd8e82bd557fbf00000000000000", 0xff37}, {&(0x7f0000000a40)="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", 0xde}, {&(0x7f0000000380)="2c384b233da75f426b65cd80111e54c1cb5908cd4b7141abd29022267175ba02e5cbc62a7ec98839a7065e253199d6811265158c59716df762265231340f6aebe9a5fcc40648b5c4d56d8c7f763f91cb2d6b9b7601b2cb1afbf10c3c9bc8ff70ab5504135e0b57e40b6f04f43d0047ff1e8cd77b3b63d439d567f647bd99fc0228dd4f04f5e3d04c03825b878d0e4befc9869632c135b26719e3e3c9f99ce10d8cff3d00abaa16312527266f548b0cd865e9f9ba2afc92fe472fa56836a6c4b804399a13ebfbeb939061c8048d0f78f0b29c304f692e4d21faa00812f629", 0xde}, {&(0x7f0000000840)="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", 0xcc}, {&(0x7f0000000580)="5f2ebb4c91ce3d97e32e9329b4c8c8230c16696455aec3513120851c49a9e7a52443ab5fc45a2229bccf25b8bd2dd23679208ec93f582925768a53acf9f45fdd737e46b9fede9cedce12f39788179b09", 0x50}], 0x1) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 23:29:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 23:29:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0xa8}, 0x0) 23:29:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:29:23 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') 23:29:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 23:29:23 executing program 2: socketpair(0x0, 0x0, 0x5d, 0x0) 23:29:23 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @local}, 0x0) 23:29:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100), 0x8) 23:29:23 executing program 2: pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) fchdir(r0) 23:29:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/174) 23:29:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/136, 0x88}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/30, 0x1e}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r3, r2) getsockopt$inet_mreqsrc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) 23:29:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000002540)={0x0, ""/101}, 0x6d, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:29:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000200), 0x4) 23:29:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100004) write(r3, &(0x7f0000000d80)="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", 0x2c63) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:29:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:23 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000019480)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) 23:29:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000000140)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r5}, 0x8) 23:29:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), 0x84) 23:29:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, 0x0, 0x0) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x584}], 0x2}, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:29:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:29:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 23:29:24 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000240), 0x10000088) 23:29:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7}, 0x10) 23:29:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 23:29:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0xfffffe87, 0x180, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 23:29:25 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002280)='Z', 0x1, 0x0, &(0x7f00000022c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000001800), 0x8) 23:29:25 executing program 0: ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 23:29:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}], 0x14}, 0x0) 23:29:25 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @empty, "0ae6fc45dcf0b82800"}}}}, 0x0) 23:29:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 23:29:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000780), 0x14) 23:29:25 executing program 1: open$dir(&(0x7f0000004580)='./file0\x00', 0x0, 0x0) 23:29:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:29:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:29:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 23:29:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}], 0x14}, 0x0) 23:29:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:26 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000700)="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", 0xfec}, {&(0x7f00000001c0)="14", 0x1}], 0x2) 23:29:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000001480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:29:26 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 23:29:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:29:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/131, 0x83}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000780)=""/209, 0xd1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000e80)=[{&(0x7f0000000d00)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:29:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) 23:29:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 23:29:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x574}], 0x2}, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:29:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:26 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000100)="d51a00000007400000017c1f0000000000000094", 0x14, 0x0, &(0x7f0000000040), 0x10) 23:29:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:29:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 23:29:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20060000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140)=0x7fff, 0x4) sendto$inet(r0, &(0x7f00000002c0)="f1", 0x502, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='N', 0x1}], 0x1) 23:29:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x101, 0x3, 0x1f}, 0x8) 23:29:26 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000100)="d51a00000007400000017c1f0000000000000094", 0x14, 0x0, &(0x7f0000000040), 0x10) [ 171.906439][T11888] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:29:26 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000100)="d51a00000007400000017c1f0000000000000094", 0x14, 0x0, &(0x7f0000000040), 0x10) 23:29:27 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 23:29:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) 23:29:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 23:29:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20060000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140)=0x7fff, 0x4) sendto$inet(r0, &(0x7f00000002c0)="f1", 0x502, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='N', 0x1}], 0x1) 23:29:27 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000100)="d51a00000007400000017c1f0000000000000094", 0x14, 0x0, &(0x7f0000000040), 0x10) 23:29:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:27 executing program 5: syz_emit_ethernet(0x48, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 23:29:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20060000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140)=0x7fff, 0x4) sendto$inet(r0, &(0x7f00000002c0)="f1", 0x502, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='N', 0x1}], 0x1) 23:29:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 23:29:27 executing program 5: syz_emit_ethernet(0x8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60029200005406"], 0x0) 23:29:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000400), &(0x7f0000000440)=0x8) 23:29:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20060000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140)=0x7fff, 0x4) sendto$inet(r0, &(0x7f00000002c0)="f1", 0x502, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='N', 0x1}], 0x1) 23:29:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080)=ANY=[], 0xe) 23:29:28 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40200, 0x0) 23:29:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="8c", 0x1, 0x0, &(0x7f0000000640)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:29:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000027c0), &(0x7f00000029c0)=0x4) 23:29:28 executing program 0: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 23:29:28 executing program 5: utimes(0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffff59a7}}) 23:29:28 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) writev(r0, 0x0, 0x0) 23:29:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0), 0x8) 23:29:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bff4c9e5a4077da4e269c3ebc9f190c401e6899b3278162bb43f35e0a79ada943ba83ed0571f65aecff6", 0x2a}, {&(0x7f0000000080)="61655535fd822f38482ca80c816848cfc126e9d3ede780d488b2ba869165bcf57d4c76e7096a6078f9ae89fcb7e224566c0fc1b21c0425d3848708af8dec7b7db66e5b580f7a5249beaf0a823641cb4453ff9269b4b5582684281d65722b25fdd6d0a6d2e7ca199fdb1078bd3c20", 0x6e}, {&(0x7f0000000680)="9b", 0x1}], 0x3}, 0x0) shutdown(r0, 0x1) 23:29:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 23:29:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000180), 0xc) 23:29:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 23:29:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 23:29:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000)=0x1, 0x4) 23:29:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 23:29:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ptmx\x00', 0x0, 0x0) 23:29:28 executing program 0: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 23:29:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x900, &(0x7f0000000140), &(0x7f0000000180)=0x8) 23:29:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000380)="b0", 0x1, 0x180, &(0x7f0000000100)={0x10, 0x2}, 0x4) 23:29:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='1', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:29:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="7b67201ab572b668bdfada962ea1f2688a3ac35d6201fe72c40bf47df1e35c4be5e462b0024a08e466758ee92a4497019fe8de9be63e40d62bf1e89b9412ac2b5305924beafdc73f163d676a5930b47e834237bd518f3c1b662dd58cd854fae0b0c335776fdbafefd8f31378d42618a23c4277a9130d96643da086ab9ecadb30f456d80e1840a07943fb139909cdb2c2bc1d445bc4aa8cad3677039715975b4e35dcebeb7a5836b0", 0xa8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 23:29:29 executing program 4: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:29:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:29:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x40, 0x101, 0x3, 0x1f}, 0x8) 23:29:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@prinfo={0x14}], 0x14}, 0x0) 23:29:29 executing program 1: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 23:29:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000002800)={0x1c, 0x1c}, 0x1c) 23:29:29 executing program 5: r0 = socket$inet(0x2, 0x30000003, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 23:29:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240), &(0x7f0000000280)=0x8) 23:29:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:29 executing program 1: pipe2(&(0x7f00000006c0), 0x0) 23:29:29 executing program 5: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000)=ANY=[], 0x8c) 23:29:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 23:29:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfb) connect$inet(r0, &(0x7f0000001700), 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 23:29:29 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 23:29:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:29:29 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000000)=[{}, {r0, 0x2000}, {r1}, {}], 0x4, &(0x7f0000000040)={0x7ff}, &(0x7f0000000080), 0x8) 23:29:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 23:29:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@authinfo={0x10}], 0x10}, 0x0) 23:29:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)=0xa0) 23:29:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000000140)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r7}, 0x8) 23:29:30 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 23:29:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[{0x10}, {0x10}], 0x20}, 0x0) 23:29:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000002180)={0x10, 0x2}, 0x10) 23:29:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 23:29:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x882e18fa14e4fe3}, 0x80) 23:29:30 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 23:29:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 23:29:30 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 23:29:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:31 executing program 4: pipe2(0x0, 0x0) pipe2(&(0x7f00000006c0), 0x0) pipe2(&(0x7f00000006c0), 0x0) 23:29:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001780)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:29:31 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:29:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x40089, &(0x7f0000000640)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:29:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 23:29:31 executing program 5: pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f00000001c0), 0x0, 0x0) 23:29:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 23:29:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 23:29:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000003c0), 0x20) 23:29:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x48}, 0x0) 23:29:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bf", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x1) 23:29:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000001400)="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", 0xffd, 0x0, 0x0, 0x0) 23:29:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000), 0x8) 23:29:31 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 23:29:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), 0x8) 23:29:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000002c0)={@ipv4={[], [], @local={0xac, 0x14, 0x0}}}, 0x14) 23:29:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:32 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 23:29:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:29:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 23:29:32 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)=""/15, &(0x7f0000000100)=0xf) 23:29:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 23:29:32 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 23:29:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 23:29:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0xc1, 0x0, 0x0) 23:29:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000001c0), 0x8) 23:29:32 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xffffffffffffffe1) 23:29:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 23:29:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000240)=ANY=[@ANYRES32], &(0x7f0000000300)=0xb8) 23:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:29:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0x0) 23:29:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close_range(0xffffffffffffffff, r0, 0x0) 23:29:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:29:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000000140)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 23:29:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:29:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 23:29:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000580)=[@rights], 0x10}, 0x20004) 23:29:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:29:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:29:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000022c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r1, 0x0, &(0x7f00000001c0)) 23:29:34 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x6f}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) shutdown(r2, 0x0) 23:29:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:29:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007e9, &(0x7f0000e68000), 0x10) close(r0) 23:29:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:29:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:29:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bf", 0x1}], 0x1}, 0x0) 23:29:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000240)=0x8) 23:29:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 23:29:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001c40), 0x10) 23:29:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:29:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:29:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 23:29:35 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffeb9175db270c8100000086dd60e0703200080000fc0000000000000000000000000000ffffac"], 0x0) 23:29:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x84) 23:29:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001c40), 0x10) 23:29:35 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800) 23:29:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x3, 0x0, 0x7}, 0x10) 23:29:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001c40), 0x10) 23:29:35 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f00000000c0)=""/77, 0x5c}], 0x1, 0x0, 0xfffffffffffffeb2}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 23:29:35 executing program 5: pipe2(&(0x7f00000006c0), 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}, {}, {0xffffffffffffffff, 0x20}, {}, {r0}, {}], 0x6, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080), 0x8) 23:29:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, "d8ef"}, &(0x7f0000000280)=0xa) 23:29:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000140), 0x8) 23:29:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001c40), 0x10) 23:29:35 executing program 2: readlink(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 23:29:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0xfffffe87, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 23:29:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 23:29:36 executing program 4: syz_emit_ethernet(0xbae, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600505000b783afffe880000000000000000000000000001ff020000000000000000000000000001"], 0x0) 23:29:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 23:29:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r4, &(0x7f0000000080)=""/161, 0xa1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f00000003c0)=[{&(0x7f0000000080)="76c8196f6b260d4217b79ffe7806b10ea4c9d42b9ab222b700ec76a129fe4f56f23c02d48487194085f146a4ec663d2e7ece331b6fed53f9db4a15df0366f51a6d4d2c3a5f21f60f1b4c217389754b0d50619130f2a893c992c5780505", 0x5d}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)=[@rights], 0x10}, 0x20004) 23:29:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) 23:29:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0xc0}, 0x0) 23:29:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), 0x8) 23:29:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x4}, 0x10) 23:29:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000340)=[@cred, @rights], 0x30}, 0x0) 23:29:36 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r0, r0) 23:29:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0x2c63) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:29:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 23:29:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4090, 0xffa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000480)=""/65, 0x41}, {&(0x7f0000000500)=""/169, 0xa9}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/181, 0xb5}], 0x8) shutdown(r3, 0x0) 23:29:37 executing program 5: chdir(&(0x7f00000000c0)='./file0/file0\x00') 23:29:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 23:29:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:29:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140), 0x1) 23:29:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000003c0), 0x10) 23:29:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x80) 23:29:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 23:29:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:37 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:29:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000001c0)) 23:29:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x14) 23:29:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xf, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 23:29:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000180), 0x4) 23:29:38 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @empty, @val, {@ipv6}}, 0x0) 23:29:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:29:38 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 23:29:38 executing program 0: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') pipe2(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet_icmp(0x2, 0x2, 0x1) pipe2(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:29:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:29:38 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f000001b800)=[{&(0x7f0000000140)=""/118, 0x76}, {0x0}], 0x2) shutdown(r2, 0x0) 23:29:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:29:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f00000003c0)) 23:29:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 23:29:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 23:29:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000080)=@abs={0x8}, 0x8) 23:29:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/84, 0x54}, 0x40087) 23:29:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:29:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 23:29:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) listen(r0, 0x0) 23:29:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:29:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:29:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xae0e}, 0x14) 23:29:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[], 0x94) 23:29:39 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 23:29:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 23:29:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000022c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:39 executing program 5: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0, 0x0, 0x0) 23:29:39 executing program 4: getresuid(0x0, 0x0, &(0x7f00000000c0)) 23:29:39 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000019580)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r2, 0x0) 23:29:39 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xffffffffffffffb7}}) 23:29:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000b00)=ANY=[@ANYBLOB="1c1c4e210080000000000000000000000000ffff"], 0x98) 23:29:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 23:29:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000001500), &(0x7f00000015c0)=0x98) 23:29:39 executing program 0: getresuid(&(0x7f0000000040), 0x0, &(0x7f00000000c0)) 23:29:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000240)=@un=@abs={0x8}, 0x8) 23:29:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x10) 23:29:40 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6007de0a00302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0x0) 23:29:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/91, 0x5b}, 0x43) 23:29:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r0, &(0x7f0000000100), 0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:29:40 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 23:29:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080), 0x8) 23:29:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 23:29:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r0, &(0x7f0000000100), 0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:29:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 23:29:40 executing program 0: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000000)=[{}, {r0, 0x2000}, {r1}, {}], 0x4, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080), 0x8) 23:29:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/200, 0xc8}, 0x40000) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000000000049) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r2, 0x0) 23:29:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x78, 0x0, &(0x7f0000000200)=[@dead_binder_done, @request_death, @free_buffer, @register_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x48, 0x0, &(0x7f00000002c0)="c173fb1022ba95084fe2cc706805ce3707ea0d6a42d6f4e9e8e6fcc9ca7c46ef590f3cfca525fbe467a6712cc6531dee680aa607a223ee6a2eb65f0d8eff8fd814188fc3e5c75825"}) 23:29:40 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:29:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r0, &(0x7f0000000100), 0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:29:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 23:29:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300)="a0", 0x1, 0x0, 0x0, 0x0) 23:29:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r0, &(0x7f0000000100), 0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:29:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 23:29:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x9, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x68}}, 0x0) 23:29:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003900)={0x5, 0x1, 0x80, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x21}, 0x40) [ 186.446504][T12895] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 3125 (only 16 groups) 23:29:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x0, 0x41}, 'port0\x00'}) [ 186.489983][ T9644] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 186.740051][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 186.863546][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 186.872926][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 186.884336][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 186.895021][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 186.918055][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 23:29:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)) 23:29:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) [ 186.959932][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 186.969784][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 187.034953][T12913] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 3125 (only 16 groups) [ 187.120770][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 187.133443][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 187.148838][ T9644] usb 1-1: SerialNumber: syz [ 187.182075][T12880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.189783][T12880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.243304][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 187.249664][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 187.488245][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 188.143584][T12880] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 188.390016][T12880] usb 1-1: Using ep0 maxpacket: 8 [ 188.552758][T12930] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.560817][T12930] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.629992][ C0] usblp0: nonzero read bulk status received: -71 [ 188.785665][ T9648] usb 1-1: USB disconnect, device number 2 [ 188.817679][ T9648] usblp0: removed 23:29:44 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 189.499358][T12949] udc-core: couldn't find an available UDC or it's busy [ 189.506530][T12949] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:29:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b3a, 0x7) 23:29:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) 23:29:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b45, 0x7) 23:29:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x5422, 0x0) 23:29:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) [ 189.559947][ T9644] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 189.627313][T12959] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 3125 (only 16 groups) 23:29:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x400000, 0xd5e}, 0x40) 23:29:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x17, 0x0}, 0x0) 23:29:44 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 23:29:44 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x298b0}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x5760, 0x0) 23:29:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x17, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x10f0}, 0x0) [ 189.889985][T12987] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 3125 (only 16 groups) [ 190.054081][ T9644] usb 1-1: device descriptor read/64, error -71 [ 190.342585][ T9644] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 190.600009][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 190.719926][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 190.728307][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 190.764137][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 190.794167][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.828848][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.850906][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 190.868413][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 190.979945][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 190.989047][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 190.997227][ T9644] usb 1-1: SerialNumber: syz [ 191.022371][T12972] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.030996][T12972] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.047634][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 191.055604][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 191.262622][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 191.918533][T12972] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 192.169878][T12972] usb 1-1: Using ep0 maxpacket: 8 [ 192.332899][T13028] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.340751][T13028] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.389886][ C0] usblp0: nonzero read bulk status received: -71 [ 192.569590][ T9648] usb 1-1: USB disconnect, device number 4 [ 192.578961][ T9648] usblp0: removed 23:29:47 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:29:47 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 23:29:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x0}) 23:29:47 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 23:29:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 23:29:48 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00$\x00\a'], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 23:29:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x3, "8a1bceeee7db4dd1da4ce6c125223b4570f9f1bd47c0764c7e9d7fbc18b9cbcc"}) 23:29:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x2) remap_file_pages(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x400, 0x10) 23:29:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x1, 0x0, 0x1}, 0x98) 23:29:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0xc35) [ 193.388465][T13070] mmap: syz-executor.1 (13070) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:29:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5608, &(0x7f0000000000)={0x0, 0x0, 0x0}) [ 193.509811][ T9702] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 193.749905][ T9702] usb 1-1: Using ep0 maxpacket: 8 [ 193.891288][ T9702] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 193.917540][ T9702] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 193.935780][ T9702] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 193.953144][ T9702] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 193.978430][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 194.001349][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 194.024456][ T9702] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 194.140733][ T9702] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 194.161517][ T9702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 194.189952][ T9702] usb 1-1: SerialNumber: syz [ 194.231540][T13061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 194.238948][T13061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 194.290798][ T9702] hub 1-1:5.0: bad descriptor, ignoring hub [ 194.299154][ T9702] hub: probe of 1-1:5.0 failed with error -5 [ 194.512317][ T9702] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 194.859918][ T9623] usb 1-1: USB disconnect, device number 5 [ 194.890541][ T9623] usblp0: removed [ 195.299723][ T9623] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 195.539670][ T9623] usb 1-1: Using ep0 maxpacket: 8 [ 195.660209][ T9623] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 195.668987][ T9623] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 195.678496][ T9623] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 195.688137][ T9623] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 195.699769][ T9623] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 195.709925][ T9623] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 195.719856][ T9623] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 195.810463][ T9623] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 195.819669][ T9623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 195.827699][ T9623] usb 1-1: SerialNumber: syz [ 195.853248][T13061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.864823][T13061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.891475][ T9623] hub 1-1:5.0: bad descriptor, ignoring hub [ 195.897479][ T9623] hub: probe of 1-1:5.0 failed with error -5 [ 196.132753][ T9623] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 196.180582][ T9623] usb 1-1: USB disconnect, device number 6 [ 196.211428][ T9623] usblp0: removed 23:29:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x100003f}]}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002680)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 23:29:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:51 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x2) remap_file_pages(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x400, 0x10) 23:29:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3]}, 0x47}, 0x80, 0x0}, 0x0) 23:29:51 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:29:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x5600, 0x0) 23:29:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001600)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e21}}}, 0x4c}}, 0x0) 23:29:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) listen(r0, 0x0) [ 196.950416][T13164] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:51 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'fscrypt:'}, &(0x7f00000007c0)={0x0, "d9819f8c8dba0f3a1013272d3a8be898f6867442f3296906199061d8b87cc0c1c43cb254351da45f95342b8181a5b381b84d2cf8dd39d16d19477d6fa37c9be4"}, 0x48, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x300011) keyctl$revoke(0x3, r0) 23:29:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) [ 197.149694][ T9644] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 197.417744][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 197.570468][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 197.578854][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 197.632514][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 197.658012][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 197.693361][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 197.705487][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 197.717422][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 197.810421][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 197.825612][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 197.846830][ T9644] usb 1-1: SerialNumber: syz [ 197.881436][T13157] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.888856][T13157] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.920888][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 197.927009][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 198.155738][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 198.802149][T13157] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 199.049635][T13157] usb 1-1: Using ep0 maxpacket: 8 [ 199.191870][T13196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.198990][T13196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.249585][ C0] usblp0: nonzero read bulk status received: -71 [ 199.432063][ T9648] usb 1-1: USB disconnect, device number 7 [ 199.447003][ T9648] usblp0: removed 23:29:54 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) 23:29:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:29:54 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @remote}, @address_reply}}}}, 0x0) 23:29:54 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, 0x0) 23:29:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:54 executing program 1: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) 23:29:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x5603, 0x0) 23:29:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:29:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:29:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="1b0000001a005f0214f9f4070009041e1100000000000001000000", 0x1b) 23:29:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:29:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 200.419703][ T9702] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 200.669643][ T9702] usb 1-1: Using ep0 maxpacket: 8 [ 200.790328][ T9702] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 200.798717][ T9702] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 200.809282][ T9702] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 200.827840][ T9702] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 200.847844][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 200.858641][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 200.879868][ T9702] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 200.970025][ T9702] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 200.979165][ T9702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 200.988389][ T9702] usb 1-1: SerialNumber: syz [ 201.021425][T13228] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.033162][T13228] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.061249][ T9702] hub 1-1:5.0: bad descriptor, ignoring hub [ 201.067272][ T9702] hub: probe of 1-1:5.0 failed with error -5 [ 201.280891][ T9702] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 205.812833][ T9702] usb 1-1: USB disconnect, device number 8 [ 205.828200][ T9702] usblp0: removed 23:30:00 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) 23:30:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x24}}, 0x0) 23:30:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0}) 23:30:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) 23:30:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='syz') 23:30:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$cgroup_devices(r0, &(0x7f0000000040)={'a', ' *:* ', 'rm\x00'}, 0x9) [ 206.313700][ T36] audit: type=1400 audit(1612827001.136:3): apparmor="DENIED" operation="setprocattr" info="sockcreate" error=-22 profile="unconfined" pid=13309 comm="syz-executor.3" [ 206.389481][ T9702] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 206.629712][ T9702] usb 1-1: Using ep0 maxpacket: 8 [ 206.749641][ T9702] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 206.758024][ T9702] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 206.768412][ T9702] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 206.778395][ T9702] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 206.791545][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 206.802935][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 206.813833][ T9702] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 206.899560][ T9702] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 206.908647][ T9702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 206.939363][ T9702] usb 1-1: SerialNumber: syz [ 206.961315][T13295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.968701][T13295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.004281][ T9702] hub 1-1:5.0: bad descriptor, ignoring hub [ 207.019546][ T9702] hub: probe of 1-1:5.0 failed with error -5 [ 207.225290][ T9702] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 23:30:06 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) 23:30:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 23:30:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) [ 211.711901][ T9644] usb 1-1: USB disconnect, device number 9 [ 211.735795][ T9644] usblp0: removed 23:30:06 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, 0x0) 23:30:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:06 executing program 5: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8001, 0x2, &(0x7f0000001240)=[{&(0x7f0000000140)="f55e4a76548c9c3d50356dded754700274ed8efc92d43b1bc0f98eb0446653f7ed98f159d856747cd0b45c4f0f4daf7150c6a896ed5a1cbab64e41eeb3dac438f67ff011ec2c8322153cdd9a0cd38e52b4a63ab0adaa33d5ec2fa6c73ec1963eae42c485a37d208cef3c315c6970183c75360651af40662746cd4b", 0x7b, 0x800100}, {&(0x7f0000000240)="2c3f1f8981c4ec9dc7d56f0ac623842a437e6c0da565635b6e180799c3dd6fb3007776ae744046a292e36a5e096407bb28c23652dcba7610fc844c35b26a6e42f8c53d4d15295bd44bb23c23464c331a45af873f8b4c3f5a243a90bf8f8b9734156e1d21e3f1924d66fd1ecec2e312e6736ed8b8ce6471a16c91d57d7791956c472848feeae352eec4750a01bbf0b59c573c8c3fe4cda7ed34502d5ee1d3d8d16916405b5f165d2dfb5711aa387da1c6e3d6babffed219e2a10e8e56534442314d5607b4668e7e8158ee5b75dfe10cbab354055fdb26f025747eebaad0a0c6ba4b3653bde456c3f1afbc0e97e239495c1336c561dd441b9d8950efbe090127d6c06d2feba52f8dfa0ff54d4961f8922e1359352895c0bc434b42741da1c9f39bd830fbf18162770013fd651c74086920f30f8cca4e171e953b5e5500e427eb76401709ed45d42e1c6b08b16589d728caeb5ab14d8e7df28a1a4994c6743d419164bc0413dbc89c75c80212e430910084c31201f15cfeb28cdc16428521bad1aad8cd472f2c4b3525fdbba0232de8e25b14de16a21ba499a030b329e5c5f4e6348d6828b9c307e2e3cacf5c01ed34887e0b1ac4ea8e35038cd4c396d340762be38b697937df8ac25613fd78fe6f8fba78379f06481a8ed44ccc04c8f0bfdac91227c3e6bec1d7b7a8fb2ec768b58de0c5af4f1a1b35acb40fc275f5a6564b3223e54425eca4f66bddd23669f89548921a20fc8c521b6f396d483e4e404db942912d1f2ebf194b827f41232a266196933c93e856bbd9656399f849433e9ee6623c9c626031d19d0aab57cae9b1f7ab17c54989378de7207548c3bcacfacf060755090be433127b1aba5f89535beaf967850fd1c9a9783f240b8dd09bd6c1a04500fc39c07532a3a1446f47754bea2975f96d0f2023e9a35b32a94af0538d9b2bdb21522c2bcc7778e5526dd66f31f80e2ce414a8b4050262071e5a8fec8c84699eec293ba7db20836989f29159b7535d9f516421489c502c2ee7e87aef9004fc02a17f9df02b6d7d99c2d70583e07476214eb403cb8c68c5ecf8298da93c8d5e49dbefaa7a3192dab067d31f2d23f71216f99f0323bfbdd80cec608dbd3dd779df7028b0f2e09af0915ba3b42d215974f5e5337e09e50a71f6fe2ccefac62850de72e6a53b119c56135507e02577e842767261c43d76ed3b93fb4788f3b21f82d8337975ddbc741a843e11060df262341bae3f347af3cebf65fcd4a6f524de953fb50ac24b0bf03f3708f3ec0fde2bc1380f88040e8c5038dca2c4475973d6a0b51076fd65f818c0c63b5ab07a2ab5651735d3a0baa8bf02932fe7334bac738a72e8e828837da2772b09313fbf7e8c092db0ed1b98a68ead5f7fcb78b21388fe366c98934e93d27529e9880ba7d8726011e0b722b995c50dad4cebbcca77c7a90489776ec6d26e4c8fbb552a7adec40c6a64a0da39b0351fae73fda760a44fda9e7f73d6e2ae8113eb09645ffc4df74fb07e7770cb81b4e7bd9524947407eb6c9cb8ccf23fe19db26c24c6948388a6ed002e8d01dbe7c6ac19884aad3671a90b27bb984e6933e1ca0dc9653f1d3b4539a3d4bfcb914cf5e163c38c5154c734f3623adcfe4ec5754e008926fa078bb81a28270bc69bb06f8938814c318bf641675e9b70bad5ab97fc90a68c763e058a9bea3f4804e4866d608383e7547f80320b6f231a06b236c379611c83421e4413f89a44b291a0c3a1ad04fba4070160c38d056770624d3b48d21ca7f51762dc89826b458cbc7cf2ef041f74dadb9943034e81630ce2ef310daa601a235aeec385f38d19312b73c935766aea4a42b7ff4863f8949f48b65a339ea9a104565fb302ee2c02a1bb7232dab0fbd48454ef004af9f12f1c679b38fe4ea9949aa775e87e0dbb50bb987ea8a689ab96b26fd011e7f0c9efd807336dc27613eda878d12d84c005c6bebc0e270bedb66e56237cf5b425aacb84b2ab2b3d863d0678ba73ad3b29d995b9e6e458366c4c2d5721c130db968d0ecd47d8380782df3f6272a87338b7dac05fad30c2e72af7d72e7f295d8762cf63b425c058a1f29e958af547e1b54db9ae5794fa81f6297635c37867fcd953ada506fd9d9102d9b6f7e8b4e52c21fb9d8e6b7fef9e742475e1ee4e8a387c3e93e242f2b494b2b63f7a2454064fa91b835404c78bae33a0da484e6f07614ef8db7541b5a81640607f9c2a0ac044087513e6af38ef4407931e7419b76ae7b1385ac596ef4f44a8049984e02c2c62615bd9a852d6fc6146ab9a9451651f3c92829632be826bedf4364501c02c4e951d515469ca12b8688d71e91094081d2108223f789ca06a903af7f71bce5370734465a4213b4f336013fa1c619bedc25f1ad8e2a687f9c7820ba39112c1dba9681ddcc51a10a82f9ee5200b29ed98e3527f5f72720ec9e1128df5f45d174cbb6e972a378e2f4672b63a04b52be6debc7bd5178796ada65970cff6b29d30cb042016027bb96ba2ad0c1b3a5b022973aa27937f960d49402b869a05cb02582d5315d4677edbe6277822f5363a27cfa3d5385a183e9d5bb6fe4e2895bd5d8b6cb31b59e83c8e07e2784ac4455c24a32b6a83d20ddc8448fc743717243a138c7c94f3691c7de78113e13e49c8787460796f30b0e2bfe68b41070a0ba6c6bdef3f29a52f1f9bc85d324ba0635f219043782b96f815e5f4b1806cec063612ee67f3bb1f0f3425e0340fd3454036cc7b6fbe54ba6c3694c189d78832aebc8fb70910d5406cd5299e3e06a16e0cb639438292ec9158e6cb9d224316f114f80db3a2bfc668128426312e1df0ed0043644b8093416f9341f6bb41db72b03d770b2ee55a8cf8a5afad407d92fe90dc1b230abef1fbe0b6a310480043dbb48ffa7abd75d2e7e3df6d3ff6bb7a0312b091dcfa81818bdb78a3ca3201a77f191493cbc41c17858b8614c696325537f4779fca81d6f2698d6f078d438ba4737b237a3d44d889578b7e6f9b4803379be85c8c05296216b51132fdffc0d936a893f589429cc966c9194b3437c3ae16ef3aabe6ee152cf7a0779e0b95dd7e06498c01e2fb4b9a03bd330b0cfb952ca0c4747f25ab2ca6d2db6d576af9bcd083547c4adabaaca89c20b51646dee6978538cede4951e01c294c68c30307e720a9f396a551b7fa70d02809e2ad5096b0daaca362fe09a1bbc0e0cf8b52fdc3d298ad2be5f75f329ff10686d43862320b743c85aa59d9a61ba7baa6d08755353944140a336e2ee5e5685919bc7cbe21f02fe2c0d59a2467565825664252df4ebf9c8c9007a5eef3473cef2206af32fa79745eb91dcabfb2a3d8925aa20eab743c8cc607eb2a3cfb4dda127f90eac0f9e639b18eb67e7d66b783b0eb0b147ce5892ebd35ed278e5d56b52c8978b0d8e5e751589dca2fb012409f9f23318ad2927aac6518cf69437a82e013fa5fdb9a9cbff7500dd15d079f7705868f41e8904492a0d8dc98ba3837a93ac6458ad5517bcfb2c29d44c34f1a2617ccd197d52d69289e904474a506411f46cf7c885ecc651a6c4a56f5c6e2fa729c66201fc8a102161cc6b3d975ec719577dfef04b13332d2a6deee62b172cef0f3ab73bc69f9ec0a93a6ea413a10e2b6f1e8267cf926943bdbb321c06db2b077d1f9b2008819e0650621f6b9e24ec6261cc137eb69830e6bb08a8cd46bf16f8788ac8363fc6a73d5eb249b3129f8a50c30d03809504f28063b1ca3230f34fbed48bac922a132c13dc1ee4089303bf2399e6790584b0a375f8c406ec7ca2210dee191a42c43e3da8d676b6c3195f4cc29c52a2537f82004e8b2a1ddb79aea196deb6e8201ed1e2540337274870fa2e028ce9105fedd30947c2d8934689de39a4e5e4bf84289962ab27746b72787601881ef311705cf99db8018d83b2a63ba3338c0bd6d881d3c4b6b63f84b39f1127cfe2fcf722d1b5dcea3db9046d885a2934370e53759fd6d04b5272229c81c5e1b6a10a8c2ba9b50907143618534931a2d0c0359ab2a84e1473d2f715872786722809fdbdc60501ecabb11aa84f4c2840a8706ec4c8ae92c55a719dc7083339d90608e0f81bcc62f76e81170cff50bcf144dc6d7a1c05e85896d1a45501151f5196346627645e1c223f11f82c3daad98914b5e05a9e23899cad4eb1d4814b6be694dce0497535e3d5c4eeb218836f04797a5bc1fcd33e26c5c90afb98d08f49538f3806afe6cc1e7045ff1c229f205765963d9b99c197ac2bac23962765cf7fb3a507ae8c4a91a6f7e7c0a1510e7d799a0b8201262a2d8621388e630a8a56edd3d134bba1d4922bafb42bc70c9a94090898184bf115abe5ff06e7bb7280011bc4ccd09b56f0dab793cb678c566ec1737853337e24098e704782e0288d62a3ad43a74db80e10af6eafcb38885661e5573dabee7c0faa5025334e681c484fae133198166f6f0fdbd1bfffb85073e21f6028e830c01ccebb5b239098ffcb10906ed860635ed539ae6f3c164203b06bdc3026deb5df962fe5fc1272a12163ba52873bfae0c96f0136547057b5f77f1b4052545f2fa526793bed21347728653b12f9654c775f4291e820b7297ad52dd9c3cef8281ae4a8d9f9f8225c64d324b592ef7aff8ca6912e724b2214603a829417e08da1be11f15078cf5fce5e77746a5dba4c365e2454a5bc2dc4bc529c4e84290884a2882cebb0b6848fb2fb530f8d94b21b8571289bdee8b52db1df7b020c6e4ac0baa1902f8f8a4d62bb4fc30ecee4c30b874644fe80f31c28590073eb239e46e0dfb314809ff4642555fabd3bf5730d1710a8e59ee1503d0f61077c79c099d74778a669e50ed6ac1d1261eaed05b80116c9f2bcebc673b46247c6a1430442434fa8a60e118d77c2d30f0d678ae7e24e6820cc63a59b31c2a7c38d4970afd2a32fbc69a5920d93fbbee1e57cffb25519685d3017b0f2ec334ba24b7417c5e8144e31a9e17b488a40c788dddfd632e915653c9e324906e62c2734548110df8f2c0430efe744b4b81ef870c644cbde0ffe855a91f78737345e943e80770ae37ed73497f85b0792dc81f6dfa7fb6ccdcd8c87cca93803a7df36da8edf1de22fd4fa5859211afa338b04514157f6e0d18c11efd8592ddab1367225336ca0d17c488ece8d887c6f1c071444b6bc1b0e32117218258b54f912cb9428412d0757d00e8ba53f6c99fb3ac75f33f72c7a0c8aec5e9428040d5acfb67a77849eb859be7930544a4816c66a36cb4742704403e6b195fa8d50a42eb0fc178e1b9763c9703f1ffa46acdc0df5c065110fefd5891ec3044b461bc8a56def53eb7742695f1f227e01991d5cd66c4e1fc3e4921694b824c074a1808f2b29b7b657098c9e3bb2731fe41b1c34523ef3089ed865b83b7366cb16f4fa4ee88b192866ae6845600c30545da4ffb870c31465830b66f5a22decd413bbf74aecefc383bb71b4c5c5308cc5b492a152120da001833f51f3d3851f5ff9d50fc2497c8ead28c18bea9b08b209c3adea5a7e5380864083aae10b2f3684b52cb1ed222b39dbd0a742fa9f273a9624a0427715afa75b4713a42c94ec821a112667f878e3ffe51103723e867ad5ad1945b8338ce50d2925c747ad873e7174b7aa8f3697b9866f1447c65b77a22da265ad91e1441325117d88c8d3694c7d5630933c3bcd6e22cfd6188c599612e61a8cf1b000c78c1a0c665d523f6f17203947f45609235a20a0679a85d51ae70b64692aaf920ca2ec9ac5646107861e00eb40b07eb1df93f1aacc2c11e6681e169677709a9c5c8c76d", 0xfff, 0x7}], 0x840000, &(0x7f0000001280)={[{@heap='heap'}], [{@smackfsroot={'smackfsroot', 0x3d, '/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00'}}]}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000001340)) 23:30:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 212.046375][T13362] loop5: detected capacity change from 32769 to 0 [ 212.113662][T13362] loop5: detected capacity change from 32769 to 0 [ 212.289519][ T9644] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 212.539233][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 212.679960][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 212.688348][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 212.700212][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 212.724805][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 212.768560][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 212.788912][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 212.800586][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 212.889443][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 212.900904][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 212.929698][ T9644] usb 1-1: SerialNumber: syz [ 212.971059][T13355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.978857][T13355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.020306][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 213.026308][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 213.275650][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 23:30:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x5606, 0x0) 23:30:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:12 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x11c, 0x0, &(0x7f0000000080)="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"}) [ 217.748755][ T9644] usb 1-1: USB disconnect, device number 10 [ 217.800461][ T9644] usblp0: removed 23:30:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 23:30:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 23:30:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:12 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x1404, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 23:30:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b49, 0x0) [ 218.348738][ T9644] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 218.618426][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 218.758535][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 218.766915][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 218.778037][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 218.788714][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 218.801070][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 218.813529][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 218.824831][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 218.919147][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 218.938170][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 218.946691][ T9644] usb 1-1: SerialNumber: syz [ 218.970951][T13421] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.978924][T13421] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.998324][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 219.004323][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 219.207499][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 219.848840][T13421] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [ 220.088299][T13421] usb 1-1: Using ep0 maxpacket: 8 [ 220.230144][T13470] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 220.238725][T13470] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 220.288164][ C1] usblp0: nonzero read bulk status received: -71 [ 220.454738][ T9648] usb 1-1: USB disconnect, device number 11 [ 220.476498][ T9648] usblp0: removed 23:30:15 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0xc35) 23:30:15 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x2a) 23:30:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 23:30:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d2023300808b0200000000000000080211"], 0x2f0}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x2f0}}, 0x0) 23:30:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, 0x0) 23:30:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 23:30:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) [ 221.318256][ T9648] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 221.407967][ T9623] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 221.557924][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 221.660313][ T9623] usb 1-1: Using ep0 maxpacket: 8 [ 221.777950][ T9623] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 221.793309][ T9623] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 221.821830][ T9623] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 221.832632][ T9623] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 221.844633][ T9623] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 221.856641][ T9623] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 221.867632][ T9623] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 221.898531][ T9648] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 221.908707][ T9648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.916716][ T9648] usb 6-1: Product: syz [ 221.922309][ T9648] usb 6-1: Manufacturer: syz [ 221.926928][ T9648] usb 6-1: SerialNumber: syz [ 221.937139][ T9648] usb 6-1: config 0 descriptor?? [ 221.988784][ T9623] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 222.008023][ T9623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 222.016036][ T9623] usb 1-1: SerialNumber: syz [ 222.039653][T13501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.047087][T13501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.064220][ T9623] hub 1-1:5.0: bad descriptor, ignoring hub [ 222.074833][ T9623] hub: probe of 1-1:5.0 failed with error -5 [ 222.279300][ T9623] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 12 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 222.417982][ T9648] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 222.841311][ T9644] usb 6-1: USB disconnect, device number 2 [ 222.928443][T13501] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 223.167713][T13501] usb 1-1: Using ep0 maxpacket: 8 [ 223.310798][T13544] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 223.319777][T13544] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 223.367635][ C1] usblp0: nonzero read bulk status received: -71 [ 223.536548][ T9644] usb 1-1: USB disconnect, device number 12 [ 223.545326][ T9644] usblp0: removed [ 223.617816][ T9623] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.857683][ T9623] usb 6-1: Using ep0 maxpacket: 8 23:30:18 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, 0x0) 23:30:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 224.138352][ T9623] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 224.162096][ T9623] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.177483][ T9623] usb 6-1: Product: syz [ 224.181680][ T9623] usb 6-1: Manufacturer: syz 23:30:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 224.199412][ T9623] usb 6-1: SerialNumber: syz [ 224.218152][ T9623] usb 6-1: config 0 descriptor?? 23:30:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b4e, 0x0) 23:30:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 23:30:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, 0x0) 23:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 224.240383][ T9623] usb 6-1: can't set config #0, error -71 [ 224.279410][ T9623] usb 6-1: USB disconnect, device number 3 23:30:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000440)={0x0, 0x2, &(0x7f00000003c0)="42c3"}) 23:30:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)) [ 224.487508][ T9644] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 224.542019][T13619] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) [ 224.737577][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 224.807550][ T9623] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 224.857667][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 224.866045][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 224.877274][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 224.888099][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 224.901281][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 224.911940][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 224.923881][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 225.017524][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 225.026603][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 225.046113][ T9644] usb 1-1: SerialNumber: syz [ 225.069084][T13591] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 225.076489][T13591] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 225.083743][ T9623] usb 6-1: Using ep0 maxpacket: 8 [ 225.108854][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 225.114858][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 225.339998][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 225.402444][ T9623] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 225.413895][ T9623] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.424306][ T9623] usb 6-1: Product: syz [ 225.433445][ T9623] usb 6-1: Manufacturer: syz [ 225.439268][ T9623] usb 6-1: SerialNumber: syz [ 225.446512][ T9623] usb 6-1: config 0 descriptor?? [ 225.937361][ T9623] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 225.978242][T13591] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [ 226.217236][T13591] usb 1-1: Using ep0 maxpacket: 8 [ 226.361116][T13644] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.370035][T13644] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.391086][ T9655] usb 6-1: USB disconnect, device number 4 [ 226.437242][ C0] usblp0: nonzero read bulk status received: -71 [ 226.609633][ T9648] usb 1-1: USB disconnect, device number 13 [ 226.624585][ T9648] usblp0: removed 23:30:21 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:21 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:30:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)) 23:30:21 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 227.226158][T13695] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 23:30:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)) 23:30:22 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:30:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:22 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 227.401112][T13705] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 23:30:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 227.487131][ T9648] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 227.517895][ T9655] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 227.594175][T13715] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 227.737149][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 227.767120][ T9655] usb 1-1: Using ep0 maxpacket: 8 [ 227.887220][ T9655] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 227.895605][ T9655] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 227.925369][ T9655] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 227.958225][ T9655] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 227.971958][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 227.983525][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 227.995813][ T9655] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 228.027940][ T9648] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 228.043560][ T9648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.066758][ T9648] usb 6-1: Product: syz [ 228.077720][ T9648] usb 6-1: Manufacturer: syz [ 228.082334][ T9648] usb 6-1: SerialNumber: syz [ 228.090946][ T9648] usb 6-1: config 0 descriptor?? [ 228.102467][ T9655] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 228.123898][ T9655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 228.143515][ T9655] usb 1-1: SerialNumber: syz [ 228.168781][T13700] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 228.176163][T13700] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 228.188270][ T9655] hub 1-1:5.0: bad descriptor, ignoring hub [ 228.194285][ T9655] hub: probe of 1-1:5.0 failed with error -5 [ 228.439225][ T9655] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 14 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 228.566971][ T9648] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 228.694462][T13741] udc-core: couldn't find an available UDC or it's busy [ 228.702016][T13741] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 228.769927][ T9623] usb 1-1: USB disconnect, device number 14 [ 228.808698][ T9623] usblp0: removed [ 229.027396][ T9644] usb 6-1: USB disconnect, device number 5 23:30:24 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b4c, 0x0) 23:30:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:24 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 229.367085][T13779] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:24 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b41, 0x0) 23:30:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 229.649546][T13798] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 229.688099][ T9644] usb 1-1: new high-speed USB device number 15 using dummy_hcd 23:30:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b41, 0x0) 23:30:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b41, 0x0) [ 229.852319][T13812] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 229.939612][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 229.957495][ T4603] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 230.057425][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 230.077060][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 230.085831][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 230.098031][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 230.110389][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 230.121620][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 230.133029][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 230.196792][ T4603] usb 6-1: Using ep0 maxpacket: 8 [ 230.227541][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 230.237707][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 230.245721][ T9644] usb 1-1: SerialNumber: syz [ 230.271752][T13783] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.293660][T13783] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.336505][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 230.343556][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 230.507458][ T4603] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 230.524983][ T4603] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.548091][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 15 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 230.573457][ T4603] usb 6-1: Product: syz [ 230.588996][ T4603] usb 6-1: Manufacturer: syz [ 230.593648][ T4603] usb 6-1: SerialNumber: syz [ 230.606345][ T4603] usb 6-1: config 0 descriptor?? [ 230.756286][T13783] udc-core: couldn't find an available UDC or it's busy [ 230.777011][T13783] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 230.916827][ T9655] usb 1-1: USB disconnect, device number 15 [ 230.980277][ T9655] usblp0: removed [ 231.116690][ T4603] gs_usb 6-1:0.0: Configuring for 1 interfaces 23:30:26 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 231.578168][ T9655] usb 6-1: USB disconnect, device number 6 [ 231.656528][ T4603] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 231.916468][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 232.066585][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 232.076208][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 232.085614][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 232.095243][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 232.106835][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 23:30:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:26 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b41, 0x0) [ 232.117890][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 232.128248][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 23:30:27 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:27 executing program 2: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b41, 0x0) [ 232.247164][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 232.256240][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 23:30:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 232.290982][ T4603] usb 1-1: SerialNumber: syz 23:30:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) [ 232.318433][T13859] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.325812][T13859] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.367585][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 232.373597][ T4603] hub: probe of 1-1:5.0 failed with error -5 23:30:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:27 executing program 2: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b41, 0x0) [ 232.566391][ T9807] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 232.590268][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 232.800573][T13859] udc-core: couldn't find an available UDC or it's busy [ 232.817656][T13859] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 232.846406][ T9807] usb 6-1: Using ep0 maxpacket: 8 [ 232.947384][ T4603] usb 1-1: USB disconnect, device number 16 [ 232.959587][ T4603] usblp0: removed [ 233.174786][ T9807] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 233.185009][ T9807] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.201207][ T9807] usb 6-1: Product: syz [ 233.209547][ T9807] usb 6-1: Manufacturer: syz [ 233.214338][ T9807] usb 6-1: SerialNumber: syz [ 233.239686][ T9807] usb 6-1: config 0 descriptor?? 23:30:28 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 233.696269][ T4603] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 233.746441][ T9807] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 233.956215][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 233.961428][ T9807] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 233.976678][ T9807] gs_usb: probe of 6-1:0.0 failed with error -71 [ 233.989916][ T9807] usb 6-1: USB disconnect, device number 7 [ 234.096276][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 234.104675][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 234.114268][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 234.123700][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 234.134858][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 234.144970][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 234.155228][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 234.276259][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 234.285429][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 234.293676][ T4603] usb 1-1: SerialNumber: syz [ 234.319433][T13934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.331620][T13934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.357529][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 234.363690][ T4603] hub: probe of 1-1:5.0 failed with error -5 23:30:29 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:29 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:29 executing program 2: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b41, 0x0) 23:30:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:29 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b41, 0x0) 23:30:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 234.577890][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 23:30:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:29 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b41, 0x0) [ 234.886337][ T9655] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 234.896677][ T9648] usb 1-1: USB disconnect, device number 17 [ 234.919044][ T9648] usblp0: removed [ 235.136202][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 235.256218][ T9648] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 235.456965][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 235.466291][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.474301][ T9655] usb 6-1: Product: syz [ 235.480808][ T9655] usb 6-1: Manufacturer: syz [ 235.485433][ T9655] usb 6-1: SerialNumber: syz [ 235.498911][ T9655] usb 6-1: config 0 descriptor?? [ 235.518196][ T9648] usb 1-1: Using ep0 maxpacket: 8 [ 235.655086][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 235.667129][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 235.689252][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 235.714245][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 235.737653][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 235.753711][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 235.765356][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 235.856794][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 235.866208][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 235.874201][ T9648] usb 1-1: SerialNumber: syz [ 235.898937][T13934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.908308][T13934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.917786][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 235.923787][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 235.986182][ T9655] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 236.160863][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 18 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 236.206025][ T9655] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 236.215147][ T9655] gs_usb: probe of 6-1:0.0 failed with error -71 [ 236.222803][ T9648] usb 1-1: USB disconnect, device number 18 [ 236.245059][ T9648] usblp0: removed [ 236.271197][ T9655] usb 6-1: USB disconnect, device number 8 23:30:31 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:31 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x32600) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:30:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:31 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b41, 0x0) 23:30:31 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:31 executing program 2: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/dev_mcast\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') 23:30:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 23:30:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 236.985878][ T9648] usb 1-1: new high-speed USB device number 19 using dummy_hcd 23:30:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 23:30:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) [ 237.165845][ T9655] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 237.235923][ T9648] usb 1-1: Using ep0 maxpacket: 8 [ 237.356458][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 237.364834][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 237.395786][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 237.405348][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 237.416662][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 237.422315][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 237.433233][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 237.445818][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 237.537509][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 237.553446][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 237.571435][ T9648] usb 1-1: SerialNumber: syz [ 237.597732][T14028] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.605126][T14028] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.643459][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 237.654856][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 237.733024][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 237.746662][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.754751][ T9655] usb 6-1: Product: syz [ 237.759663][ T9655] usb 6-1: Manufacturer: syz [ 237.764321][ T9655] usb 6-1: SerialNumber: syz [ 237.771382][ T9655] usb 6-1: config 0 descriptor?? [ 237.870524][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 19 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 238.275746][ T9655] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 238.495721][ T9655] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 238.501815][T14028] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [ 238.517644][ T9655] gs_usb: probe of 6-1:0.0 failed with error -71 [ 238.535030][ T9655] usb 6-1: USB disconnect, device number 9 [ 238.775620][T14028] usb 1-1: Using ep0 maxpacket: 8 [ 238.927221][T14080] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.934363][T14080] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.995502][ C0] usblp0: nonzero read bulk status received: -71 [ 239.160185][ T4603] usb 1-1: USB disconnect, device number 19 [ 239.179784][ T4603] usblp0: removed 23:30:34 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:34 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 23:30:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 23:30:34 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 23:30:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x7fff, 0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) 23:30:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, 0x0, 0x0) 23:30:34 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 240.075531][ T9623] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 240.125878][ T9648] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 240.325545][ T9623] usb 6-1: Using ep0 maxpacket: 8 [ 240.365772][ T9648] usb 1-1: Using ep0 maxpacket: 8 [ 240.486053][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 240.494451][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 240.555358][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 240.564456][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 240.616464][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 240.636152][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 240.657053][ T9623] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 240.658163][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 240.680571][ T9623] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.701301][ T9623] usb 6-1: Product: syz [ 240.707214][ T9623] usb 6-1: Manufacturer: syz [ 240.711837][ T9623] usb 6-1: SerialNumber: syz [ 240.721686][ T9623] usb 6-1: config 0 descriptor?? [ 240.766117][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 240.775195][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 240.793764][ T9648] usb 1-1: SerialNumber: syz [ 240.837433][T14121] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.844850][T14121] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.864849][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 240.871158][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 241.087350][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 241.223630][ T9623] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 241.405799][ T9807] usb 1-1: USB disconnect, device number 20 [ 241.425537][ T9623] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 241.445024][ T9807] usblp0: removed [ 241.476748][ T9623] gs_usb: probe of 6-1:0.0 failed with error -71 [ 241.561522][ T9623] usb 6-1: USB disconnect, device number 10 [ 241.936700][ T9807] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 242.225598][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 242.378093][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 242.397980][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 242.427286][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 242.438335][ T9807] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 242.450847][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 242.463411][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 242.515745][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 242.625441][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 242.634510][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 242.643314][ T9807] usb 1-1: SerialNumber: syz [ 242.668114][T14121] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.684618][T14121] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.716672][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 242.722679][ T9807] hub: probe of 1-1:5.0 failed with error -5 23:30:37 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, 0x0, 0x0) 23:30:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:30:37 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 23:30:37 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 242.846068][ T9807] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 21 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 242.926179][ T9807] usb 1-1: USB disconnect, device number 21 [ 242.962560][ T9807] usblp0: removed 23:30:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, 0x0, 0x0) 23:30:37 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:30:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:30:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, 0x0) [ 243.255425][ T9623] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 243.435141][ T9807] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 243.505109][ T9623] usb 6-1: Using ep0 maxpacket: 8 [ 243.685103][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 243.814834][ T9623] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 243.823989][ T9623] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.832646][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 243.842052][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 243.851344][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 243.863115][ T9623] usb 6-1: Product: syz [ 243.867819][ T9623] usb 6-1: Manufacturer: syz [ 243.872431][ T9623] usb 6-1: SerialNumber: syz [ 243.885376][ T9807] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 243.906358][ T9623] usb 6-1: config 0 descriptor?? [ 243.918684][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 243.940212][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 243.994909][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 244.125786][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 244.145180][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 244.153286][ T9807] usb 1-1: SerialNumber: syz [ 244.196838][T14462] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.204294][T14462] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.236201][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 244.242224][ T9807] hub: probe of 1-1:5.0 failed with error -5 [ 244.395079][ T9623] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 244.456792][ T9807] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 22 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 244.604957][ T9623] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 244.613411][ T9623] gs_usb: probe of 6-1:0.0 failed with error -71 [ 244.632325][ T9623] usb 6-1: USB disconnect, device number 11 [ 245.215620][T14462] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [ 245.454911][T14462] usb 1-1: Using ep0 maxpacket: 8 [ 245.626498][T14512] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.634343][T14512] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.684718][ C1] usblp0: nonzero read bulk status received: -71 [ 245.860865][ T9623] usb 1-1: USB disconnect, device number 22 [ 245.874151][ T9623] usblp0: removed 23:30:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000300)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5\xd20\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:30:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, 0x0) 23:30:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:30:41 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, 0x0) 23:30:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:30:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x0, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 246.734610][ T9655] usb 6-1: new high-speed USB device number 12 using dummy_hcd 23:30:41 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) [ 246.814730][ T9623] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 246.866806][T14562] Cannot find add_set index 0 as target 23:30:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000300)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5\xd20\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:30:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x0, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 246.985003][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 247.033857][T14569] Cannot find add_set index 0 as target [ 247.084883][ T9623] usb 1-1: Using ep0 maxpacket: 8 [ 247.204834][ T9623] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 247.213213][ T9623] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 247.235443][ T9623] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 247.255947][ T9623] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 247.265796][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 247.270174][ T9623] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 247.286032][ T9623] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 247.314566][ T9623] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 247.320784][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.354148][ T9655] usb 6-1: Product: syz [ 247.362016][ T9655] usb 6-1: Manufacturer: syz [ 247.373490][ T9655] usb 6-1: SerialNumber: syz [ 247.392419][ T9655] usb 6-1: config 0 descriptor?? [ 247.425658][ T9623] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 247.442787][ T9623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 247.468761][ T9623] usb 1-1: SerialNumber: syz [ 247.496411][T14546] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.503777][T14546] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.542650][ T9623] hub 1-1:5.0: bad descriptor, ignoring hub [ 247.550203][ T9623] hub: probe of 1-1:5.0 failed with error -5 [ 247.757134][ T9623] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 23 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 247.884726][ T9655] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 248.104553][ T9655] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 248.112855][ T9655] gs_usb: probe of 6-1:0.0 failed with error -71 [ 248.127883][ T9655] usb 6-1: USB disconnect, device number 12 [ 248.395171][T14546] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [ 248.634419][T14546] usb 1-1: Using ep0 maxpacket: 8 [ 248.796857][T14592] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 248.816336][T14592] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 248.874414][ C1] usblp0: nonzero read bulk status received: -71 [ 249.053305][ T9807] usb 1-1: USB disconnect, device number 23 [ 249.062273][ T9807] usblp0: removed 23:30:44 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:44 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x0, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be77", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d835732ef4d1c2dbed771fff99cffa03e877d50ba4fbef71c6e86d7078ac7ababc484bd8250562c7f91a31be795a7a0d82222efd54d23c2fc28cc74bb9895402", "b2045ef7e45d242fd378fa596d0350abe07b8821ef4543fd054f453aa1eb25cb79450b6a0c66a3a9368e22bcd2ed00effd935db6d6273f5d749797b6282e8283", "8565dcd1768a4a6bd28652323f21c115a84974e071d6727471f580630787216e"}) 23:30:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 249.627890][T14625] Cannot find add_set index 0 as target 23:30:44 executing program 4: shmctl$IPC_RMID(0x0, 0x0) r0 = shmget(0x1, 0x2000, 0xb4a, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 23:30:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:44 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 249.846279][T14643] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:44 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffb) [ 249.924411][ T7] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 249.965206][ T9655] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 250.174243][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 250.215216][ T9655] usb 1-1: Using ep0 maxpacket: 8 [ 250.335724][ T9655] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 250.349501][ T9655] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 250.371056][ T9655] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 250.386152][ T9655] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 250.399396][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 250.410558][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 250.422444][ T9655] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 250.458254][ T7] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 250.467768][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.512181][ T7] usb 6-1: Product: syz [ 250.517728][ T9655] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 250.526990][ T7] usb 6-1: Manufacturer: syz [ 250.531664][ T7] usb 6-1: SerialNumber: syz [ 250.538014][ T9655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 250.548950][ T9655] usb 1-1: SerialNumber: syz [ 250.564964][ T7] usb 6-1: config 0 descriptor?? [ 250.580538][T14632] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.598030][T14632] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.635260][ T9655] hub 1-1:5.0: bad descriptor, ignoring hub [ 250.641274][ T9655] hub: probe of 1-1:5.0 failed with error -5 [ 250.862570][ T9655] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 24 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 250.915177][ T9655] usb 1-1: USB disconnect, device number 24 [ 250.933077][ T9655] usblp0: removed [ 251.046674][ T7] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 251.264188][ T7] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 251.272459][ T7] gs_usb: probe of 6-1:0.0 failed with error -71 [ 251.282418][ T7] usb 6-1: USB disconnect, device number 13 [ 251.404125][ T9655] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 251.644104][ T9655] usb 1-1: Using ep0 maxpacket: 8 [ 251.764810][ T9655] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 251.774706][ T9655] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 251.783569][ T9655] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 251.795378][ T9655] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 251.807561][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 251.818919][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 251.830099][ T9655] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 251.934245][ T9655] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 251.943477][ T9655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 251.953114][ T9655] usb 1-1: SerialNumber: syz [ 251.977446][T14632] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.986501][T14632] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 252.015477][ T9655] hub 1-1:5.0: bad descriptor, ignoring hub [ 252.021487][ T9655] hub: probe of 1-1:5.0 failed with error -5 [ 252.234608][ T9655] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 25 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 252.287441][ T9655] usb 1-1: USB disconnect, device number 25 [ 252.320525][ T9655] usblp0: removed [ 252.394283][ T4603] Bluetooth: hci0: command 0x0406 tx timeout [ 252.400646][ T4603] Bluetooth: hci2: command 0x0406 tx timeout [ 252.407003][ T4603] Bluetooth: hci1: command 0x0406 tx timeout 23:30:47 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:47 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:30:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bridge_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @random="6c8939d648df", 'team_slave_0\x00'}}) 23:30:47 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:47 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) [ 252.786961][T14723] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:47 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, 0x0) 23:30:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:47 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) [ 252.943318][T14734] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 253.104027][ T4603] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 253.172597][ T9655] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 253.244033][ T9703] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 253.373997][ T4603] usb 6-1: Using ep0 maxpacket: 8 [ 253.413918][ T9655] usb 1-1: Using ep0 maxpacket: 8 [ 253.494171][ T9703] usb 5-1: Using ep0 maxpacket: 16 [ 253.534187][ T9655] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 253.542566][ T9655] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 253.582564][ T9655] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 253.595279][ T9655] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 253.634562][ T9703] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 253.650318][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 253.679159][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 253.690496][ T9655] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 253.734266][ T4603] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 253.743333][ T4603] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.770742][ T4603] usb 6-1: Product: syz [ 253.775333][ T4603] usb 6-1: Manufacturer: syz [ 253.780596][ T4603] usb 6-1: SerialNumber: syz [ 253.783936][ T9655] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 253.809755][ T9655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 253.812225][ T4603] usb 6-1: config 0 descriptor?? [ 253.830658][ T9655] usb 1-1: SerialNumber: syz [ 253.839489][ T9703] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.856631][ T9703] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.867927][ T9703] usb 5-1: Product: syz [ 253.872119][ T9703] usb 5-1: Manufacturer: syz [ 253.882403][ T9703] usb 5-1: SerialNumber: syz [ 253.894033][T14728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.901408][T14728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.925088][ T9655] hub 1-1:5.0: bad descriptor, ignoring hub [ 253.931077][ T9655] hub: probe of 1-1:5.0 failed with error -5 [ 254.169883][ T9648] usb 5-1: USB disconnect, device number 2 [ 254.176276][ T9655] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 26 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 254.237339][ T9655] usb 1-1: USB disconnect, device number 26 [ 254.259385][ T9655] usblp0: removed [ 254.334052][ T4603] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 254.553922][ T4603] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 254.563038][ T4603] gs_usb: probe of 6-1:0.0 failed with error -71 [ 254.582880][ T4603] usb 6-1: USB disconnect, device number 14 [ 254.733808][ T9655] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 254.963806][ T9644] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 254.993754][ T9655] usb 1-1: Using ep0 maxpacket: 8 [ 255.124633][ T9655] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 255.133011][ T9655] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 255.157154][ T9655] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 255.167659][ T9655] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 255.180187][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 255.198606][ T9655] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 255.203868][ T9644] usb 5-1: Using ep0 maxpacket: 16 [ 255.218839][ T9655] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 255.333900][ T9655] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 255.334367][ T9644] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.343009][ T9655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 255.364677][ T9655] usb 1-1: SerialNumber: syz [ 255.396699][T14728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.408165][T14728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.430814][ T9655] hub 1-1:5.0: bad descriptor, ignoring hub [ 255.440280][ T9655] hub: probe of 1-1:5.0 failed with error -5 [ 255.513981][ T9644] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 255.523143][ T9644] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.532296][ T9644] usb 5-1: Product: syz [ 255.537236][ T9644] usb 5-1: Manufacturer: syz [ 255.541838][ T9644] usb 5-1: SerialNumber: syz [ 255.669374][ T9655] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 27 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 255.715168][ T9655] usb 1-1: USB disconnect, device number 27 [ 255.733108][ T9655] usblp0: removed [ 255.794638][ T4603] usb 5-1: USB disconnect, device number 3 23:30:51 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:30:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x0, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:51 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:51 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, 0x0) [ 256.238093][T14847] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d5", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:30:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x0, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 256.439847][T14860] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d5", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x0, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 256.493724][ T9648] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 256.501352][ T9703] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 256.573588][ T9644] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 256.592719][T14867] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 256.753615][ T9703] usb 6-1: Using ep0 maxpacket: 8 [ 256.758795][ T9648] usb 5-1: Using ep0 maxpacket: 16 [ 256.823733][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 256.905050][ T9648] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 256.944503][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 256.952895][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 256.981337][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 256.991510][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 257.004088][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 257.015020][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 257.025983][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 257.045687][ T9703] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 257.054990][ T9703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.063054][ T9703] usb 6-1: Product: syz [ 257.070230][ T9703] usb 6-1: Manufacturer: syz [ 257.076012][ T9703] usb 6-1: SerialNumber: syz [ 257.091776][ T9703] usb 6-1: config 0 descriptor?? [ 257.106976][ T9648] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 257.114280][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 257.120801][ T9648] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.136144][ T9648] usb 5-1: Product: syz [ 257.137758][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 257.140506][ T9648] usb 5-1: Manufacturer: syz [ 257.155355][ T9648] usb 5-1: SerialNumber: syz [ 257.177676][ T9644] usb 1-1: SerialNumber: syz [ 257.225446][T14850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.232837][T14850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.264778][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 257.270769][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 257.426791][ T4603] usb 5-1: USB disconnect, device number 4 [ 257.490012][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 28 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 257.521755][ T9623] Bluetooth: hci4: command 0x0406 tx timeout [ 257.533755][ T9623] Bluetooth: hci3: command 0x0406 tx timeout [ 257.540947][ T9623] Bluetooth: hci5: command 0x0406 tx timeout [ 257.554461][ T9644] usb 1-1: USB disconnect, device number 28 [ 257.563347][ T9644] usblp0: removed [ 257.567333][ T9703] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 257.782005][ T9703] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 257.790597][ T9703] gs_usb: probe of 6-1:0.0 failed with error -71 [ 257.808857][ T9703] usb 6-1: USB disconnect, device number 15 [ 258.043607][ T9644] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 258.283422][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 258.403592][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 258.412123][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 258.422257][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 258.432557][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 258.443832][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 258.454670][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 258.465298][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 258.554177][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 258.563461][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 258.571555][ T9644] usb 1-1: SerialNumber: syz [ 258.606306][T14850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 258.614094][T14850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 258.626622][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 258.633097][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 258.872836][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 29 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 258.924985][ T9644] usb 1-1: USB disconnect, device number 29 [ 258.942784][ T9644] usblp0: removed 23:30:54 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:30:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d5", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x0, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) fork() 23:30:54 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 259.436470][T14945] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x0, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:30:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x0, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 259.580365][T14954] loop4: detected capacity change from 512 to 0 [ 259.584378][T14957] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 259.669366][T14965] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 259.706343][T14954] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 260.004726][ T9644] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 260.207142][ T9644] usb 1-1: device descriptor read/64, error 18 [ 260.488381][ T9644] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 260.683255][ T9644] usb 1-1: device descriptor read/64, error 18 [ 260.803332][ T9644] usb usb1-port1: attempt power cycle [ 261.513108][ T9644] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 261.683589][ T9644] usb 1-1: device descriptor read/8, error -61 [ 261.953086][ T9644] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 262.123153][ T9644] usb 1-1: device descriptor read/8, error -61 [ 262.243432][ T9644] usb usb1-port1: unable to enumerate USB device 23:30:57 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:30:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x0, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:30:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:30:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 23:30:57 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:30:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="4f89d531be", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 262.575505][T14995] loop4: detected capacity change from 512 to 0 [ 262.577911][T14994] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 262.638414][T14995] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:30:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:30:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 23:30:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x0, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 262.835932][T15010] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:30:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) 23:30:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 262.942813][T15013] loop4: detected capacity change from 512 to 0 [ 262.992132][T15013] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 263.183106][ T7] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 263.387330][ T7] usb 1-1: device descriptor read/64, error 18 [ 263.673047][ T7] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 263.872851][ T7] usb 1-1: device descriptor read/64, error 18 [ 263.993364][ T7] usb usb1-port1: attempt power cycle [ 264.712819][ T7] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 264.913133][ T7] usb 1-1: device descriptor read/8, error -61 [ 265.192841][ T7] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 265.403011][ T7] usb 1-1: device descriptor read/8, error -61 [ 265.525642][ T7] usb usb1-port1: unable to enumerate USB device 23:31:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) 23:31:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x0, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:31:00 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:31:00 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 265.752489][T15041] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 265.786785][T15042] loop4: detected capacity change from 512 to 0 23:31:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:31:00 executing program 1: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x24, 0x4, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80) 23:31:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 265.825363][T15042] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:31:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x40046306, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 23:31:00 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 265.948434][T15054] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:31:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:31:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:31:00 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5405, 0x0) [ 266.103744][T15063] loop4: detected capacity change from 512 to 0 [ 266.125700][T15066] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 266.243190][ T9703] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 266.472802][ T9703] usb 1-1: device descriptor read/64, error 18 [ 266.742675][ T9703] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 266.942709][ T9703] usb 1-1: device descriptor read/64, error 18 [ 267.063168][ T9703] usb usb1-port1: attempt power cycle [ 267.772584][ T9703] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 267.943039][ T9703] usb 1-1: device descriptor read/8, error -61 [ 268.212514][ T9703] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 268.383015][ T9703] usb 1-1: device descriptor read/8, error -61 [ 268.502601][ T9703] usb usb1-port1: unable to enumerate USB device 23:31:03 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x1, 0x1, 0x7, 0xd]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:31:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 23:31:03 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 268.820965][T15092] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 23:31:03 executing program 1: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x60}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x93) 23:31:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 268.874542][T15095] loop4: detected capacity change from 512 to 0 23:31:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:31:03 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:31:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 269.115623][T15111] Cannot find del_set index 0 as target [ 269.126809][T15112] netlink: 87 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.222451][ T9644] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 269.230282][T15114] netlink: 87 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.492357][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 269.632463][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 269.644447][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 269.665554][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 269.682555][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 269.696364][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 269.708051][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 269.719797][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 269.812528][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 269.821768][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 269.840291][ T9644] usb 1-1: SerialNumber: syz [ 269.864408][T15099] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.871824][T15099] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.891044][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 269.898920][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 270.094322][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 42 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 270.703264][T15099] usb 1-1: reset high-speed USB device number 42 using dummy_hcd [ 270.943628][T15099] usb 1-1: Using ep0 maxpacket: 8 [ 271.088774][T15137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 271.096928][T15137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 271.162201][ C0] usblp0: nonzero read bulk status received: -71 [ 271.327560][ T7] usb 1-1: USB disconnect, device number 42 [ 271.348401][ T7] usblp0: removed 23:31:06 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 23:31:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)}}], 0x2, 0x0) 23:31:06 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffc7b, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005", 0x2b}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 23:31:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 271.895951][T15161] Cannot find del_set index 0 as target 23:31:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x7, 0xd]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 271.952545][T15165] loop4: detected capacity change from 512 to 0 23:31:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)}}], 0x2, 0x0) 23:31:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:06 executing program 1: pselect6(0x4b, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 23:31:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)}}], 0x2, 0x0) [ 272.128910][T15175] Cannot find del_set index 0 as target 23:31:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x8) [ 272.197303][T15180] loop4: detected capacity change from 512 to 0 [ 272.312175][ T7] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 272.562051][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 272.683009][ T7] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 272.691404][ T7] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 272.702498][ T7] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 272.711589][ T7] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 272.724921][ T7] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 272.738514][ T7] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 272.772213][ T7] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 272.862413][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 272.871511][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 272.893654][ T7] usb 1-1: SerialNumber: syz [ 272.913857][T15171] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.921396][T15171] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.933350][ T7] hub 1-1:5.0: bad descriptor, ignoring hub [ 272.939488][ T7] hub: probe of 1-1:5.0 failed with error -5 [ 273.174674][ T7] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 43 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 273.793030][T15171] usb 1-1: reset high-speed USB device number 43 using dummy_hcd [ 274.032010][T15171] usb 1-1: Using ep0 maxpacket: 8 [ 274.174889][T15213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 274.182822][T15213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 274.231991][ C0] usblp0: nonzero read bulk status received: -71 [ 274.407345][ T9703] usb 1-1: USB disconnect, device number 43 [ 274.421511][ T9703] usblp0: removed 23:31:09 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe7, &(0x7f0000000200)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0x0, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 23:31:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 23:31:09 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1455887d"}}) 23:31:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 275.027719][T15240] loop4: detected capacity change from 512 to 0 23:31:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 23:31:09 executing program 1: gettid() unshare(0x48040200) 23:31:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 275.240454][T15287] IPVS: ftp: loaded support on port[0] = 21 23:31:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) [ 275.300294][T15293] loop4: detected capacity change from 65 to 0 [ 275.338797][T15293] EXT4-fs (loop4): bad geometry: block count 64 exceeds size of device (8 blocks) 23:31:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 275.342406][ T9703] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 275.642714][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 275.762858][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 275.777514][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 275.816240][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 275.831334][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 275.860660][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 275.879986][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 275.891506][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 276.002660][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 276.021965][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 276.030015][ T9703] usb 1-1: SerialNumber: syz [ 276.103562][T15244] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.111275][T15244] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.163177][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 276.169345][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 276.397113][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 44 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 277.172325][T15244] usb 1-1: reset high-speed USB device number 44 using dummy_hcd [ 277.441690][T15244] usb 1-1: Using ep0 maxpacket: 8 [ 277.584831][T15371] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 277.593354][T15371] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 277.641645][ C0] usblp0: nonzero read bulk status received: -71 [ 277.808242][ T4603] usb 1-1: USB disconnect, device number 44 [ 277.816836][ T4603] usblp0: removed 23:31:13 executing program 0: syz_open_dev$hidraw(0x0, 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 23:31:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:13 executing program 1: gettid() unshare(0x48040200) 23:31:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 278.377286][T15395] IPVS: ftp: loaded support on port[0] = 21 [ 278.401318][T15400] loop4: detected capacity change from 65 to 0 [ 278.423680][T15400] EXT4-fs (loop4): bad geometry: block count 64 exceeds size of device (8 blocks) 23:31:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 23:31:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 278.578561][T15451] loop4: detected capacity change from 65 to 0 [ 278.589353][T15451] EXT4-fs (loop4): bad geometry: block count 64 exceeds size of device (8 blocks) 23:31:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 23:31:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000013800)=ANY=[]) [ 278.651886][ T9703] usb 6-1: new high-speed USB device number 16 using dummy_hcd 23:31:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) [ 278.731765][ T4603] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 278.851651][ T9703] usb 6-1: device descriptor read/64, error 18 [ 278.984252][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 279.131771][ T9703] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 279.142502][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 279.161449][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 279.170183][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 279.182325][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 279.195628][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 279.210830][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 279.234226][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 279.321570][ T9703] usb 6-1: device descriptor read/64, error 18 [ 279.351722][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 279.360802][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 279.383483][ T4603] usb 1-1: SerialNumber: syz [ 279.413317][T15424] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.421356][T15424] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.451798][ T9703] usb usb6-port1: attempt power cycle [ 279.472676][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 279.478829][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 279.693199][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 45 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 280.031675][ T9655] usb 1-1: USB disconnect, device number 45 [ 280.039941][ T9655] usblp0: removed [ 280.161442][ T9703] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 280.331534][ T9703] usb 6-1: device descriptor read/8, error -61 [ 280.391395][ T9644] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 280.601389][ T9703] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 280.651439][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 280.771509][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 280.772670][ T9703] usb 6-1: device descriptor read/8, error -61 [ 280.779880][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 280.797353][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 280.807685][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 280.819977][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 280.831491][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 280.842986][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 280.912237][ T9703] usb usb6-port1: unable to enumerate USB device [ 280.931485][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 280.940568][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 280.962231][ T9644] usb 1-1: SerialNumber: syz [ 280.984166][T15424] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 280.992821][T15424] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.003075][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 281.009065][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 281.243833][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 46 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 281.292606][ T9644] usb 1-1: USB disconnect, device number 46 [ 281.311565][ T9644] usblp0: removed 23:31:16 executing program 0: syz_open_dev$hidraw(0x0, 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 23:31:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 23:31:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:31:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000013800)=ANY=[]) 23:31:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000013800)=ANY=[]) 23:31:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000001140)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x10, 0x29, 0x3}}], 0x10}}], 0x2, 0x0) 23:31:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0235fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) 23:31:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 23:31:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/229, 0xe5}], 0x1}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)=ANY=[@ANYBLOB="44000000030301"], 0x44}}, 0x0) [ 282.082230][ T9648] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 282.091310][ T9655] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 282.116073][T15589] loop4: detected capacity change from 512 to 0 [ 282.161719][T15589] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 282.200072][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.210943][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.299612][ T9655] usb 6-1: device descriptor read/64, error 18 [ 282.331340][ T9648] usb 1-1: Using ep0 maxpacket: 8 [ 282.452105][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 282.460488][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 282.471290][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 282.480443][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 282.494511][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 282.506912][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 282.518243][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 282.571433][ T9655] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 282.611400][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 282.620511][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 282.651982][ T9648] usb 1-1: SerialNumber: syz [ 282.703251][T15572] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.710644][T15572] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.762405][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 282.768419][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 282.781202][ T9655] usb 6-1: device descriptor read/64, error 18 [ 282.901403][ T9655] usb usb6-port1: attempt power cycle [ 282.992586][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 47 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 283.611216][ T9655] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 283.621651][T15572] usb 1-1: reset high-speed USB device number 47 using dummy_hcd [ 283.781572][ T9655] usb 6-1: device descriptor read/8, error -61 [ 283.901297][T15572] usb 1-1: Using ep0 maxpacket: 8 [ 284.051188][ T9655] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 284.056919][T15617] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.067495][T15617] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.151086][ C1] usblp0: nonzero read bulk status received: -71 [ 284.221461][ T9655] usb 6-1: device descriptor read/8, error -61 [ 284.318060][ T9807] usb 1-1: USB disconnect, device number 47 [ 284.337846][ T9807] usblp0: removed [ 284.345824][ T9655] usb usb6-port1: unable to enumerate USB device 23:31:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 23:31:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:31:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) 23:31:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:19 executing program 0: syz_open_dev$hidraw(0x0, 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 284.939544][T15644] loop2: detected capacity change from 264192 to 0 [ 285.034113][ T36] audit: type=1804 audit(1612827079.855:4): pid=15644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/205/file1/file0" dev="sda1" ino=14215 res=1 errno=0 [ 285.053735][T15646] loop4: detected capacity change from 512 to 0 23:31:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 285.191176][ T9655] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 285.193931][T15646] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:31:20 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 285.391107][ T9655] usb 6-1: device descriptor read/64, error 18 23:31:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)=ANY=[]) [ 285.461045][ T9644] usb 1-1: new high-speed USB device number 48 using dummy_hcd 23:31:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:31:20 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 285.671268][ T9655] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 285.697792][T15669] loop4: detected capacity change from 512 to 0 [ 285.741064][ T9644] usb 1-1: Using ep0 maxpacket: 8 23:31:20 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 285.769510][T15669] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.798194][ T36] audit: type=1804 audit(1612827080.625:5): pid=15677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/205/file1/file0" dev="sda1" ino=14215 res=1 errno=0 23:31:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) 23:31:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 285.861095][ T9655] usb 6-1: device descriptor read/64, error 18 23:31:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:31:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 285.901790][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 285.910175][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 285.957381][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 285.976380][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 286.002097][ T9655] usb usb6-port1: attempt power cycle [ 286.004177][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 286.026790][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 286.040562][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 286.148274][T15687] loop2: detected capacity change from 264192 to 0 [ 286.162442][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 286.186470][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 286.204756][ T9644] usb 1-1: SerialNumber: syz [ 286.216624][ T36] audit: type=1804 audit(1612827081.045:6): pid=15687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/206/file1/file0" dev="sda1" ino=14204 res=1 errno=0 [ 286.246957][T15694] loop4: detected capacity change from 512 to 0 [ 286.262754][T15656] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.270110][T15656] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.294983][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 286.301541][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 286.338126][T15694] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 286.518768][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 48 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 286.741152][ T9655] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 286.851669][ T4603] usb 1-1: USB disconnect, device number 48 [ 286.874052][ T4603] usblp0: removed [ 286.938686][ T9655] usb 6-1: device descriptor read/8, error -61 [ 287.213691][ T9655] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 287.231079][ T4603] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 287.410973][ T9655] usb 6-1: device descriptor read/8, error -61 [ 287.520934][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 287.532105][ T9655] usb usb6-port1: unable to enumerate USB device [ 287.671008][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 287.679429][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 287.693800][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 287.705022][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 287.716752][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 287.726903][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 287.736790][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 287.851033][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 287.860109][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 287.868273][ T4603] usb 1-1: SerialNumber: syz 23:31:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 287.902197][T15656] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 287.909587][T15656] raw-gadget gadget: fail, usb_ep_enable returned -22 23:31:22 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:31:22 executing program 1: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:31:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) [ 288.000951][ T4603] usb 1-1: can't set config #5, error -71 [ 288.032527][ T4603] usb 1-1: USB disconnect, device number 49 [ 288.066939][T15735] loop4: detected capacity change from 512 to 0 [ 288.084687][T15735] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:31:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:22 executing program 1: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 288.115357][T15745] loop2: detected capacity change from 264192 to 0 23:31:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 288.219993][ T36] audit: type=1804 audit(1612827083.045:7): pid=15737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/207/file1/file0" dev="sda1" ino=14203 res=1 errno=0 23:31:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:31:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) [ 288.401093][T15758] loop4: detected capacity change from 512 to 0 23:31:23 executing program 1: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 288.442675][T15758] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 288.461717][ T9807] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 288.540929][ T4603] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 288.647167][T15772] loop2: detected capacity change from 264192 to 0 [ 288.660888][ T9807] usb 6-1: device descriptor read/64, error 18 [ 288.714690][ T36] audit: type=1804 audit(1612827083.545:8): pid=15772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/208/file1/file0" dev="sda1" ino=14206 res=1 errno=0 [ 288.790781][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 288.915340][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 288.926205][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 288.938461][ T9807] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 288.956559][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 288.968832][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 288.987280][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 289.007872][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 289.039152][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 289.150758][ T9807] usb 6-1: device descriptor read/64, error 18 [ 289.190396][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 289.199850][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 289.209905][ T4603] usb 1-1: SerialNumber: syz [ 289.252655][T15741] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 289.281071][ T9807] usb usb6-port1: attempt power cycle [ 289.297620][T15741] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 289.354570][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 289.378875][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 289.575386][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 50 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 290.000697][ T9807] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 290.210829][ T9807] usb 6-1: device descriptor read/8, error -61 [ 290.341302][T15741] usb 1-1: reset high-speed USB device number 50 using dummy_hcd [ 290.490635][ T9807] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 290.580643][T15741] usb 1-1: Using ep0 maxpacket: 8 [ 290.700787][ T9807] usb 6-1: device descriptor read/8, error -61 [ 290.722535][T15791] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 290.729716][T15791] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 290.780571][ C1] usblp0: nonzero read bulk status received: -71 [ 290.823092][ T9807] usb usb6-port1: unable to enumerate USB device [ 290.948018][ T4603] usb 1-1: USB disconnect, device number 50 [ 290.957084][ T4603] usblp0: removed 23:31:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:26 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140), 0x0, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:31:26 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:31:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) [ 291.460614][ T9655] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 291.558881][T15821] loop2: detected capacity change from 264192 to 0 23:31:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 291.627102][T15823] loop4: detected capacity change from 512 to 0 [ 291.653255][ T9655] usb 6-1: device descriptor read/64, error 18 23:31:26 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 291.677905][ T36] audit: type=1804 audit(1612827086.505:9): pid=15821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/209/file1/file0" dev="sda1" ino=14194 res=1 errno=0 [ 291.737840][T15823] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:31:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140), 0x0, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 291.880712][ T9703] usb 1-1: new high-speed USB device number 51 using dummy_hcd 23:31:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 291.938184][ T9655] usb 6-1: new high-speed USB device number 33 using dummy_hcd 23:31:26 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 292.130198][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 292.186244][T15846] loop4: detected capacity change from 512 to 0 [ 292.203604][ T9655] usb 6-1: device descriptor read/64, error 18 23:31:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 292.251349][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 292.265321][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 292.274620][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 292.290864][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 292.302821][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 292.327949][T15846] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.329337][ T9655] usb usb6-port1: attempt power cycle [ 292.344327][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 292.358431][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 292.451798][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 292.468285][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 292.482111][ T9703] usb 1-1: SerialNumber: syz [ 292.512942][T15826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.523988][T15826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.551722][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 292.557747][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 292.762042][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 51 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 293.070572][ T9655] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 293.086716][ T9703] usb 1-1: USB disconnect, device number 51 [ 293.095208][ T9703] usblp0: removed [ 293.240512][ T9655] usb 6-1: device descriptor read/8, error -61 [ 293.440407][ T9703] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 293.510534][ T9655] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 293.680544][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 293.685744][ T9655] usb 6-1: device descriptor read/8, error -61 [ 293.800615][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 293.809000][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 293.819332][ T9655] usb usb6-port1: unable to enumerate USB device [ 293.826675][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 293.837117][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 293.848945][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 293.859653][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 293.869696][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 293.960813][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 293.969867][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 293.978234][ T9703] usb 1-1: SerialNumber: syz 23:31:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 294.013432][T15826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 294.021943][T15826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 294.032084][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 294.038113][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 294.243747][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 52 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 294.311640][ T9703] usb 1-1: USB disconnect, device number 52 [ 294.327178][ T9703] usblp0: removed [ 294.550469][ T8996] usb 6-1: new high-speed USB device number 36 using dummy_hcd 23:31:29 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 23:31:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140), 0x0, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:31:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) [ 294.760418][ T8996] usb 6-1: device descriptor read/64, error 18 23:31:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 294.818467][T15913] loop4: detected capacity change from 512 to 0 [ 294.884557][T15913] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 294.887324][T15914] loop2: detected capacity change from 264192 to 0 23:31:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 23:31:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 23:31:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)=' \x00\x00', 0x3, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 294.998903][ T36] audit: type=1804 audit(1612827089.826:10): pid=15914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/210/file1/file0" dev="sda1" ino=14216 res=1 errno=0 [ 295.040965][ T8996] usb 6-1: new high-speed USB device number 37 using dummy_hcd 23:31:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 23:31:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 295.230285][ T8996] usb 6-1: device descriptor read/64, error 18 [ 295.241676][ T4603] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 295.350459][ T8996] usb usb6-port1: attempt power cycle [ 295.396925][T15939] loop4: detected capacity change from 512 to 0 [ 295.490290][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 295.525727][T15939] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.651026][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 295.670374][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 295.717117][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 295.752282][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 295.782073][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 295.808139][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 295.831997][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 295.951059][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 295.960842][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 295.968878][ T4603] usb 1-1: SerialNumber: syz [ 296.001979][T15922] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.026425][T15922] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.062997][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 296.069057][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 296.080275][ T8996] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 296.281577][ T8996] usb 6-1: device descriptor read/8, error -61 [ 296.302219][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 53 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 296.560194][ T8996] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 296.740391][ T8996] usb 6-1: device descriptor read/8, error -61 [ 296.860406][ T8996] usb usb6-port1: unable to enumerate USB device [ 296.950634][T15922] usb 1-1: reset high-speed USB device number 53 using dummy_hcd 23:31:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 297.200358][T15922] usb 1-1: Using ep0 maxpacket: 8 [ 297.352958][T15963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 297.360889][T15963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 297.430200][ C1] usblp0: nonzero read bulk status received: -71 [ 297.584451][ T8996] usb 1-1: USB disconnect, device number 53 [ 297.593481][ T8996] usblp0: removed [ 297.610114][ T9807] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 297.881368][ T9807] usb 6-1: Using ep0 maxpacket: 8 [ 297.941189][ T9807] usb 6-1: no configurations [ 297.945939][ T9807] usb 6-1: can't read configurations, error -22 23:31:32 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:31:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)=' \x00\x00', 0x3, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 23:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500"], 0x44, 0x2) sendfile(r1, r2, 0x0, 0x1c500) [ 298.100090][ T9807] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 298.199666][T15995] loop4: detected capacity change from 512 to 0 [ 298.209499][T15996] loop2: detected capacity change from 264192 to 0 23:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 298.265807][T15995] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:31:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 298.340571][ T9807] usb 6-1: Using ep0 maxpacket: 8 23:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 298.388589][ T36] audit: type=1804 audit(1612827093.216:11): pid=15996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165633487/syzkaller.3UDE6Y/211/file1/file0" dev="sda1" ino=14206 res=1 errno=0 [ 298.421834][ T9807] usb 6-1: no configurations [ 298.426740][ T9807] usb 6-1: can't read configurations, error -22 23:31:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)=' \x00\x00', 0x3, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 298.482133][ T9807] usb usb6-port1: attempt power cycle 23:31:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 298.738220][T16017] loop4: detected capacity change from 512 to 0 23:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 298.780026][ T8996] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 298.802480][T16017] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.980175][ T8996] usb 1-1: device descriptor read/64, error 18 [ 299.220208][ T9807] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 299.267586][ T8996] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 299.330906][ T9807] usb 6-1: Using ep0 maxpacket: 8 [ 299.370081][ T9807] usb 6-1: no configurations [ 299.374789][ T9807] usb 6-1: can't read configurations, error -22 [ 299.489949][ T8996] usb 1-1: device descriptor read/64, error 18 [ 299.529964][ T9807] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 299.611361][ T8996] usb usb1-port1: attempt power cycle [ 299.620627][ T9807] usb 6-1: Using ep0 maxpacket: 8 [ 299.680194][ T9807] usb 6-1: no configurations [ 299.684818][ T9807] usb 6-1: can't read configurations, error -22 [ 299.693568][ T9807] usb usb6-port1: unable to enumerate USB device 23:31:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 300.340032][ T8996] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 300.540092][ T8996] usb 1-1: device descriptor read/8, error -61 [ 300.639978][ T9648] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 300.829896][ T8996] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 300.879879][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 300.920720][ T9648] usb 6-1: no configurations [ 300.925332][ T9648] usb 6-1: can't read configurations, error -22 [ 301.059965][ T8996] usb 1-1: device descriptor read/8, error -61 [ 301.079888][ T9648] usb 6-1: new high-speed USB device number 45 using dummy_hcd 23:31:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)=' \x00\x00\x00', 0x4, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:31:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:31:36 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x32}}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 301.180291][ T8996] usb usb1-port1: unable to enumerate USB device 23:31:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 301.274173][T16080] loop4: detected capacity change from 512 to 0 23:31:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 301.330159][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 301.336754][T16080] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 301.390577][ T9648] usb 6-1: no configurations [ 301.403305][ T9648] usb 6-1: can't read configurations, error -22 [ 301.410392][ T9648] usb usb6-port1: attempt power cycle 23:31:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x6, &(0x7f00000014c0)=@raw=[@func, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic, @initr0], &(0x7f0000001500)='GPL\x00', 0x5, 0xb6, &(0x7f0000001540)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)=' \x00\x00\x00', 0x4, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:31:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 301.733182][T16181] loop4: detected capacity change from 512 to 0 [ 301.815355][T16181] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 301.841573][ T8996] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 302.029973][ T8996] usb 1-1: device descriptor read/64, error 18 [ 302.130065][ T9648] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 302.250950][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 302.300417][ T8996] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 302.301114][ T9648] usb 6-1: no configurations [ 302.313117][ T9648] usb 6-1: can't read configurations, error -22 [ 302.470055][ T9648] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 302.489856][ T8996] usb 1-1: device descriptor read/64, error 18 [ 302.579842][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 302.610743][ T8996] usb usb1-port1: attempt power cycle [ 302.630751][ T9648] usb 6-1: no configurations [ 302.635376][ T9648] usb 6-1: can't read configurations, error -22 [ 302.643093][ T9648] usb usb6-port1: unable to enumerate USB device 23:31:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 23:31:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:31:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 303.306241][T16245] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 303.341061][ T8996] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 303.408465][T16245] team0: Device ipvlan0 failed to register rx_handler [ 303.539776][ T8996] usb 1-1: device descriptor read/8, error -61 [ 303.659895][ T9644] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 303.828098][ T8996] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 303.959706][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 304.000614][ T9644] usb 6-1: no configurations [ 304.005318][ T9644] usb 6-1: can't read configurations, error -22 [ 304.029768][ T8996] usb 1-1: device descriptor read/8, error -61 [ 304.152431][ T8996] usb usb1-port1: unable to enumerate USB device [ 304.169621][ T9644] usb 6-1: new high-speed USB device number 49 using dummy_hcd 23:31:39 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)=' \x00\x00\x00', 0x4, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:31:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:31:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) [ 304.340907][T16271] loop4: detected capacity change from 512 to 0 23:31:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 304.397207][T16276] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 304.431263][ T9644] usb 6-1: Using ep0 maxpacket: 8 23:31:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 304.455617][T16271] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 304.469055][T16276] team0: Device ipvlan0 failed to register rx_handler [ 304.477936][ T9644] usb 6-1: no configurations [ 304.483304][ T9644] usb 6-1: can't read configurations, error -22 23:31:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) [ 304.564827][ T9644] usb usb6-port1: attempt power cycle [ 304.879661][ T4603] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 305.079592][ T4603] usb 1-1: device descriptor read/64, error 18 [ 305.299607][ T9644] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 305.349629][ T4603] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 305.410478][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 305.449677][ T9644] usb 6-1: no configurations [ 305.454330][ T9644] usb 6-1: can't read configurations, error -22 [ 305.560824][ T4603] usb 1-1: device descriptor read/64, error 18 [ 305.610998][ T9644] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 305.679694][ T4603] usb usb1-port1: attempt power cycle [ 305.732963][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 305.769706][ T9644] usb 6-1: no configurations [ 305.774331][ T9644] usb 6-1: can't read configurations, error -22 [ 305.781947][ T9644] usb usb6-port1: unable to enumerate USB device 23:31:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e20102030109021200"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 23:31:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) [ 306.419586][ T4603] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 306.444186][T16339] loop4: detected capacity change from 512 to 0 [ 306.484736][T16339] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 306.610318][ T4603] usb 1-1: device descriptor read/8, error -61 [ 306.819548][ T9703] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 306.879663][ T4603] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 307.059513][ T9703] usb 6-1: Using ep0 maxpacket: 8 [ 307.059581][ T4603] usb 1-1: device descriptor read/8, error -61 [ 307.179542][ T9703] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 307.189803][ T9703] usb 6-1: config 0 has no interfaces? [ 307.203738][ T4603] usb usb1-port1: unable to enumerate USB device 23:31:42 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$ttys(0xc, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002040)=ANY=[@ANYBLOB="10020000000000000800"/6245]) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x2007fff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="bf95668473b04c099981551fa10fd28976cb5f05323e002638fa81b500a4b769d38d895785353f09a28a13b935144a3920749b8a9fd547853a3cba10a177a0da039c384bcd1056ecdff291bb631d62cbd4a4910f90c86ecce07905cc7342bf6fcd51b55186baea1f9534e3713eaec704bb89559773d62925d9d20dc4fb7d052c52314c8e5d24a173f7aa02f31b1d2759b0066f86aa5b84e4bfc354e031984825c3", @ANYRES16=0x0, @ANYBLOB="04062dbd7000ff0b00000005002e000000000005002e00060000000800390005000000080034000800000008002b001f00020008003a000000000008000600", @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040000, &(0x7f0000000200)={0xa, 0x0, 0x200, @mcast1}, 0x1c) sendfile(r0, r2, 0x0, 0x200fff) 23:31:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 23:31:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000840)=""/146, 0x26, 0x92, 0x1}, 0x20) 23:31:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5}], 0x0, &(0x7f0000013800)=ANY=[]) [ 307.349541][ T9703] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 307.358618][ T9703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.367914][ T9703] usb 6-1: Product: syz [ 307.373839][ T9703] usb 6-1: Manufacturer: syz [ 307.378460][ T9703] usb 6-1: SerialNumber: syz [ 307.419723][ T9703] usb 6-1: config 0 descriptor?? [ 307.457284][T16359] loop4: detected capacity change from 512 to 0 23:31:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 307.498634][T16359] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 307.550428][T16367] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:31:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x3e}, 0x0) dup2(r0, r1) shutdown(r0, 0x0) 23:31:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5}], 0x0, &(0x7f0000013800)=ANY=[]) [ 307.818324][T16384] loop4: detected capacity change from 512 to 0 [ 307.859439][ T9807] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 307.884875][ T36] audit: type=1800 audit(1612827102.716:12): pid=16376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14196 res=0 errno=0 [ 307.944460][T16384] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 308.059870][ T9807] usb 1-1: device descriptor read/64, error 18 [ 308.359367][ T9807] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 308.569392][ T9807] usb 1-1: device descriptor read/64, error 18 [ 308.703780][ T9807] usb usb1-port1: attempt power cycle 23:31:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e20102030109021200"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:31:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 23:31:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 309.407307][ T9648] usb 6-1: USB disconnect, device number 52 [ 309.451415][ T9807] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 309.496299][T16405] loop4: detected capacity change from 512 to 0 [ 309.562120][T16405] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 309.604419][T16405] EXT4-fs (loop4): get root inode failed [ 309.637033][T16405] EXT4-fs (loop4): mount failed [ 309.659537][ T9807] usb 1-1: device descriptor read/8, error -61 [ 309.939268][ T9807] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 309.989245][ T9648] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 310.159245][ T9807] usb 1-1: device descriptor read/8, error -61 [ 310.229213][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 310.290403][ T9807] usb usb1-port1: unable to enumerate USB device [ 310.349683][ T9648] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.364613][ T9648] usb 6-1: config 0 has no interfaces? 23:31:45 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:31:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x5414, 0x0) 23:31:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:31:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002680)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:31:45 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) [ 310.529978][ T9648] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 310.539513][T16425] loop4: detected capacity change from 512 to 0 [ 310.552013][ T9648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:31:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 310.628321][ T9648] usb 6-1: Product: syz [ 310.630400][T16425] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 310.648640][ T9648] usb 6-1: Manufacturer: syz [ 310.660233][ T9648] usb 6-1: SerialNumber: syz [ 310.679602][T16425] EXT4-fs (loop4): get root inode failed [ 310.686636][ T9648] usb 6-1: config 0 descriptor?? [ 310.688853][T16425] EXT4-fs (loop4): mount failed [ 310.959202][ T4603] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 311.149183][ T4603] usb 1-1: device descriptor read/64, error 18 [ 311.419249][ T4603] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 311.639376][ T4603] usb 1-1: device descriptor read/64, error 18 [ 311.770551][ T4603] usb usb1-port1: attempt power cycle 23:31:47 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e20102030109021200"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') socket(0x11, 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:31:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:47 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 312.489235][ T4603] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 312.510496][ T9644] usb 6-1: USB disconnect, device number 53 [ 312.555700][T16464] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 312.595833][T16465] loop4: detected capacity change from 512 to 0 [ 312.638508][T16465] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 312.689970][ T4603] usb 1-1: device descriptor read/8, error -61 [ 312.709814][T16465] EXT4-fs (loop4): get root inode failed [ 312.748586][T16465] EXT4-fs (loop4): mount failed [ 312.959220][ T4603] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 313.079131][ T9644] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 313.139191][ T4603] usb 1-1: device descriptor read/8, error -61 [ 313.259748][ T4603] usb usb1-port1: unable to enumerate USB device [ 313.319023][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 313.439730][ T9644] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.450137][ T9644] usb 6-1: config 0 has no interfaces? 23:31:48 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 23:31:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x24000000, 0x80000000, 0x7fff}, 0x10) 23:31:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0, 0x0, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:48 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 313.609964][ T9644] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 313.628393][ T9644] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.647486][T16502] loop4: detected capacity change from 512 to 0 [ 313.673243][ T9644] usb 6-1: Product: syz 23:31:48 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) [ 313.698427][T16502] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 313.727259][ T9644] usb 6-1: Manufacturer: syz [ 313.749048][ T9644] usb 6-1: SerialNumber: syz [ 313.789941][ T9644] usb 6-1: config 0 descriptor?? 23:31:48 executing program 1: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) [ 313.829335][T16502] EXT4-fs (loop4): get root inode failed [ 313.858944][T16502] EXT4-fs (loop4): mount failed [ 313.899613][T16523] dccp_invalid_packet: P.Data Offset(0) too small [ 313.908386][T16523] dccp_invalid_packet: P.Data Offset(0) too small 23:31:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0, 0x0, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 314.099132][T16531] loop4: detected capacity change from 512 to 0 [ 314.119648][T16531] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 314.138791][T16531] EXT4-fs (loop4): get root inode failed [ 314.158304][T16531] EXT4-fs (loop4): mount failed [ 314.178977][ T9644] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 314.389224][ T9644] usb 1-1: device descriptor read/64, error 18 [ 314.658939][ T9644] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 314.848937][ T9644] usb 1-1: device descriptor read/64, error 18 [ 314.969438][ T9644] usb usb1-port1: attempt power cycle 23:31:50 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:50 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:31:50 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) 23:31:50 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xa083) [ 315.626472][ T9655] usb 6-1: USB disconnect, device number 54 [ 315.708441][T16553] dccp_invalid_packet: P.Data Offset(0) too small [ 315.715195][ T9644] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 315.903455][ T9644] usb 1-1: device descriptor read/8, error -61 [ 316.148986][ T9655] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 316.198931][ T9644] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 316.388854][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 316.418901][ T9644] usb 1-1: device descriptor read/8, error -61 [ 316.508984][ T9655] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 316.519190][ T9655] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 316.549342][ T9644] usb usb1-port1: unable to enumerate USB device [ 316.678948][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 316.688467][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.697476][ T9655] usb 6-1: Product: syz [ 316.702268][ T9655] usb 6-1: Manufacturer: syz [ 316.707011][ T9655] usb 6-1: SerialNumber: syz [ 316.714052][ T9655] usb 6-1: config 0 descriptor?? 23:31:51 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0, 0x0, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:51 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) 23:31:51 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) 23:31:51 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 316.869482][T16574] loop4: detected capacity change from 512 to 0 [ 316.886461][T16578] dccp_invalid_packet: P.Data Offset(0) too small 23:31:51 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) [ 316.932870][T16574] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated 23:31:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x540b, 0x0) [ 316.982534][T16574] EXT4-fs (loop4): get root inode failed [ 317.006720][T16574] EXT4-fs (loop4): mount failed 23:31:51 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 317.076648][T16595] dccp_invalid_packet: P.Data Offset(0) too small [ 317.308793][ T9644] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 317.499209][ T9644] usb 1-1: device descriptor read/64, error 18 [ 317.768875][ T9644] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 317.968837][ T9644] usb 1-1: device descriptor read/64, error 18 [ 318.090103][ T9644] usb usb1-port1: attempt power cycle 23:31:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:53 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 23:31:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040), 0x0, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0}) [ 318.741937][ T8996] usb 6-1: USB disconnect, device number 55 [ 318.818870][ T9644] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 318.840372][T16627] loop4: detected capacity change from 512 to 0 [ 318.861070][T16627] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 318.861178][T16627] EXT4-fs (loop4): get root inode failed [ 318.861194][T16627] EXT4-fs (loop4): mount failed [ 318.989550][ T9644] usb 1-1: device descriptor read/8, error -61 [ 319.258867][ T9644] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 319.288892][ T8996] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 319.448696][ T9644] usb 1-1: device descriptor read/8, error -61 [ 319.548701][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 319.569677][ T9644] usb usb1-port1: unable to enumerate USB device [ 319.688801][ T8996] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.688834][ T8996] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 319.858742][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 319.868265][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.876906][ T8996] usb 6-1: Product: syz [ 319.882828][ T8996] usb 6-1: Manufacturer: syz [ 319.887579][ T8996] usb 6-1: SerialNumber: syz [ 319.897819][ T8996] usb 6-1: config 0 descriptor?? 23:31:54 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:54 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 23:31:54 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 23:31:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040), 0x0, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x11c, 0x0, 0x0}) 23:31:54 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 320.048995][T16660] loop4: detected capacity change from 512 to 0 23:31:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 23:31:55 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) [ 320.134669][T16660] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 320.190209][T16660] EXT4-fs (loop4): get root inode failed [ 320.195878][T16660] EXT4-fs (loop4): mount failed [ 320.408702][ T9703] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 320.608818][ T9703] usb 1-1: device descriptor read/64, error 18 [ 320.878582][ T9703] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 321.078610][ T9703] usb 1-1: device descriptor read/64, error 18 [ 321.198867][ T9703] usb usb1-port1: attempt power cycle 23:31:56 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:56 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 23:31:56 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) 23:31:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x4000, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 321.855487][ T9648] usb 6-1: USB disconnect, device number 56 [ 321.908886][ T9703] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 322.079253][ T9703] usb 1-1: device descriptor read/8, error -61 [ 322.348528][ T9703] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 322.358785][ T9648] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 322.528715][ T9703] usb 1-1: device descriptor read/8, error -61 [ 322.598491][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 322.649421][ T9703] usb usb1-port1: unable to enumerate USB device [ 322.718515][ T9648] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 322.729367][ T9648] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 322.899173][ T9648] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 322.908249][ T9648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.922720][ T9648] usb 6-1: Product: syz [ 322.926889][ T9648] usb 6-1: Manufacturer: syz [ 322.931843][ T9648] usb 6-1: SerialNumber: syz [ 322.942632][ T9648] usb 6-1: config 0 descriptor?? 23:31:57 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:31:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040), 0x0, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:57 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c20400030277", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) 23:31:57 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000500)) 23:31:57 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:31:58 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) [ 323.144359][T16731] loop4: detected capacity change from 512 to 0 23:31:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_addrs=@nfc}) [ 323.226090][T16731] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 323.247933][T16731] EXT4-fs (loop4): get root inode failed [ 323.269892][T16731] EXT4-fs (loop4): mount failed 23:31:58 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) [ 323.359195][ T36] audit: type=1804 audit(1612827118.197:13): pid=16749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir598006734/syzkaller.ihTpcR/240/bus" dev="sda1" ino=14195 res=1 errno=0 [ 323.436911][ T36] audit: type=1804 audit(1612827118.227:14): pid=16749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir598006734/syzkaller.ihTpcR/240/bus" dev="sda1" ino=14195 res=1 errno=0 [ 323.464513][ T9644] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 323.698446][ T9644] usb 1-1: device descriptor read/64, error 18 [ 323.978492][ T9644] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 324.168373][ T9644] usb 1-1: device descriptor read/64, error 18 [ 324.288680][ T9644] usb usb1-port1: attempt power cycle 23:31:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e20102030109021200010000020009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:31:59 executing program 3: set_mempolicy(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000300)="d37a7ba643ab819e5536b940b51c14cf3bf769a80a2275", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000003c0)) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x160000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) set_mempolicy(0x1, &(0x7f0000000440)=0x200, 0x100000000) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x8010) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 23:31:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f465", 0xf, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:31:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[{0x50, 0x0, 0x0, "3fc15a678eeb8ba51e1768c1294be7fa3e9c9017a7ac56d7f2763b6f92487b66245fecb242f2fa6abfb8b61b8bcde4067dc4d0786212a4994900a80580"}, {0x10}, {0x10}], 0x70}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 324.924324][ T8996] usb 6-1: USB disconnect, device number 57 [ 325.004978][T16774] xt_TCPMSS: Only works on TCP SYN packets [ 325.018356][ T9644] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 325.021746][T16777] loop4: detected capacity change from 512 to 0 [ 325.127637][T16777] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 325.215343][T16777] EXT4-fs (loop4): get root inode failed [ 325.222907][ T9644] usb 1-1: device descriptor read/8, error -61 [ 325.272143][T16777] EXT4-fs (loop4): mount failed [ 325.488561][ T8996] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 325.513383][ T9644] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 325.728397][ T9644] usb 1-1: device descriptor read/8, error -61 [ 325.758271][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 325.848517][ T9644] usb usb1-port1: unable to enumerate USB device [ 325.898417][ T8996] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 326.071502][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 326.080608][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.090598][ T8996] usb 6-1: Product: syz [ 326.094783][ T8996] usb 6-1: Manufacturer: syz [ 326.100710][ T8996] usb 6-1: SerialNumber: syz [ 326.107530][ T8996] usb 6-1: config 0 descriptor?? 23:32:00 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff0500"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:00 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 23:32:00 executing program 3: set_mempolicy(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000300)="d37a7ba643ab819e5536b940b51c14cf3bf769a80a2275", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000003c0)) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x160000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) set_mempolicy(0x1, &(0x7f0000000440)=0x200, 0x100000000) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x8010) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 23:32:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[{0x50, 0x0, 0x0, "3fc15a678eeb8ba51e1768c1294be7fa3e9c9017a7ac56d7f2763b6f92487b66245fecb242f2fa6abfb8b61b8bcde4067dc4d0786212a4994900a80580"}, {0x10}, {0x10}], 0x70}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f465", 0xf, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 326.242061][T16804] loop4: detected capacity change from 512 to 0 [ 326.354597][T16804] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated 23:32:01 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) [ 326.410616][T16804] EXT4-fs (loop4): get root inode failed [ 326.417350][T16804] EXT4-fs (loop4): mount failed 23:32:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f465", 0xf, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:01 executing program 3: set_mempolicy(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000300)="d37a7ba643ab819e5536b940b51c14cf3bf769a80a2275", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000003c0)) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x160000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) set_mempolicy(0x1, &(0x7f0000000440)=0x200, 0x100000000) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x8010) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) [ 326.618614][ T9807] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 326.701796][T16826] xt_TCPMSS: Only works on TCP SYN packets [ 326.764454][T16830] loop4: detected capacity change from 512 to 0 [ 326.828888][T16830] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 326.846864][T16830] EXT4-fs (loop4): get root inode failed [ 326.853044][T16830] EXT4-fs (loop4): mount failed [ 326.868249][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 326.989105][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 326.997490][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 327.055317][ T9807] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 327.067862][ T9807] usb 1-1: config 5 has 0 interfaces, different from the descriptor's value: 255 [ 327.178423][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 327.187519][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 327.215825][ T9807] usb 1-1: SerialNumber: syz [ 328.030933][T16849] udc-core: couldn't find an available UDC or it's busy [ 328.048136][T16849] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:32:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e20102030109021200010000020009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:02 executing program 1: set_mempolicy(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000300)="d37a7ba643ab819e5536b940b51c14cf3bf769a80a2275", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000003c0)) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x160000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) set_mempolicy(0x1, &(0x7f0000000440)=0x200, 0x100000000) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x8010) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 23:32:02 executing program 3: set_mempolicy(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000300)="d37a7ba643ab819e5536b940b51c14cf3bf769a80a2275", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000003c0)) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x160000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) set_mempolicy(0x1, &(0x7f0000000440)=0x200, 0x100000000) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x8010) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 23:32:02 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 328.073207][ T9703] usb 6-1: USB disconnect, device number 58 [ 328.161884][T16859] xt_TCPMSS: Only works on TCP SYN packets [ 328.169503][T16857] xt_TCPMSS: Only works on TCP SYN packets [ 328.598247][ T9703] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 328.838136][ T9703] usb 6-1: Using ep0 maxpacket: 8 [ 328.958287][ T9703] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 329.128618][ T9703] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 329.137664][ T9703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.152045][ T9703] usb 6-1: Product: syz [ 329.156232][ T9703] usb 6-1: Manufacturer: syz [ 329.162519][ T9703] usb 6-1: SerialNumber: syz [ 329.174337][ T9703] usb 6-1: config 0 descriptor?? 23:32:04 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff0500"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f0000", 0x16, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 23:32:04 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:04 executing program 3: set_mempolicy(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000300)="d37a7ba643ab819e5536b940b51c14cf3bf769a80a2275", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000003c0)) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x160000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) set_mempolicy(0x1, &(0x7f0000000440)=0x200, 0x100000000) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x8010) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) [ 329.208335][ T9807] usb 1-1: USB disconnect, device number 90 [ 329.339591][T16893] xt_TCPMSS: Only works on TCP SYN packets [ 329.345887][T16892] loop4: detected capacity change from 512 to 0 23:32:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) [ 329.387932][T16892] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 329.414405][T16892] EXT4-fs (loop4): get root inode failed [ 329.445372][T16892] EXT4-fs (loop4): mount failed 23:32:04 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f0000", 0x16, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 329.708341][ T9703] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 329.731903][T16919] loop4: detected capacity change from 512 to 0 [ 329.757038][T16919] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 329.771619][T16919] EXT4-fs (loop4): get root inode failed [ 329.777381][T16919] EXT4-fs (loop4): mount failed [ 329.958057][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 330.078770][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 330.087152][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 330.099195][ T9703] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 330.112714][ T9703] usb 1-1: config 5 has 0 interfaces, different from the descriptor's value: 255 [ 330.200481][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 330.228459][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 330.236535][ T9703] usb 1-1: SerialNumber: syz [ 331.119187][T16938] udc-core: couldn't find an available UDC or it's busy [ 331.126578][T16938] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:32:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e20102030109021200010000020009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:06 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) 23:32:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f0000", 0x16, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 331.162082][ T8996] usb 6-1: USB disconnect, device number 59 [ 331.240883][T16949] loop4: detected capacity change from 512 to 0 [ 331.281377][T16949] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 331.328583][T16949] EXT4-fs (loop4): get root inode failed [ 331.334731][T16949] EXT4-fs (loop4): mount failed [ 331.707989][ T8996] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 331.987958][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 332.138031][ T8996] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 332.347992][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 332.354797][ T9703] usb 1-1: USB disconnect, device number 91 [ 332.371215][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:32:07 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff0500"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) 23:32:07 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:07 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000", 0x1a, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 332.401648][ T8996] usb 6-1: Product: syz [ 332.411753][ T8996] usb 6-1: Manufacturer: syz [ 332.451435][ T8996] usb 6-1: SerialNumber: syz [ 332.478596][ T8996] usb 6-1: config 0 descriptor?? 23:32:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) [ 332.504962][T16975] loop4: detected capacity change from 512 to 0 23:32:07 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:07 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) [ 332.578391][T16975] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 332.640290][T16975] EXT4-fs (loop4): get root inode failed [ 332.657860][T16975] EXT4-fs (loop4): mount failed [ 332.928047][ T9703] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 333.181926][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 333.297962][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 333.306389][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 333.317792][ T9703] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 333.329284][ T9703] usb 1-1: config 5 has 0 interfaces, different from the descriptor's value: 255 [ 333.417945][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 333.427111][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 333.437136][ T9703] usb 1-1: SerialNumber: syz 23:32:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, 0x0, 0x241}, 0x14}}, 0x0) 23:32:09 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000", 0x1a, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 334.247486][T17010] udc-core: couldn't find an available UDC or it's busy [ 334.254572][T17010] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 334.284468][ T9655] usb 6-1: USB disconnect, device number 60 [ 334.358616][T17019] loop4: detected capacity change from 512 to 0 [ 334.385707][T17019] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 334.409483][T17019] EXT4-fs (loop4): get root inode failed [ 334.433816][T17019] EXT4-fs (loop4): mount failed [ 334.807798][ T9655] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 335.047783][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 335.328222][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 335.337361][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.349376][ T9655] usb 6-1: Product: syz [ 335.354044][ T9655] usb 6-1: Manufacturer: syz [ 335.360177][ T9655] usb 6-1: SerialNumber: syz [ 335.366373][ T9655] usb 6-1: config 0 descriptor?? 23:32:10 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 335.478343][ T9807] usb 1-1: USB disconnect, device number 92 23:32:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, 0x0, 0x241}, 0x14}}, 0x0) 23:32:10 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:10 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000", 0x1a, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 335.562510][T17047] loop4: detected capacity change from 512 to 0 [ 335.575069][T17047] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 335.590713][T17047] EXT4-fs (loop4): get root inode failed [ 335.597152][T17047] EXT4-fs (loop4): mount failed 23:32:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, 0x0, 0x241}, 0x14}}, 0x0) 23:32:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f0000000000000400", 0x1c, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:10 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) [ 335.806055][T17067] loop4: detected capacity change from 512 to 0 [ 335.857823][ T9655] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 335.883502][T17067] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 335.893450][T17067] EXT4-fs (loop4): mount failed [ 335.999136][ T9807] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 336.077920][ T9655] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 336.086244][ T9655] gs_usb: probe of 6-1:0.0 failed with error -71 [ 336.113471][ T9655] usb 6-1: USB disconnect, device number 61 [ 336.247865][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 336.388546][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 336.396962][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 336.406678][ T9807] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 336.417472][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 336.427352][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 336.438338][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 336.537854][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 336.546961][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 336.556147][ T9807] usb 1-1: SerialNumber: syz 23:32:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:11 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:11 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:11 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r0, 0x241}, 0x14}}, 0x0) [ 336.605626][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 336.641306][ T9807] hub: probe of 1-1:5.0 failed with error -5 [ 336.972659][ T8996] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 337.237655][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 337.365975][T17111] udc-core: couldn't find an available UDC or it's busy [ 337.373530][T17111] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 337.557813][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 337.566926][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.577940][ T8996] usb 6-1: Product: syz [ 337.582124][ T8996] usb 6-1: Manufacturer: syz [ 337.586719][ T8996] usb 6-1: SerialNumber: syz [ 337.593917][ T8996] usb 6-1: config 0 descriptor?? [ 338.087749][ T8996] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 338.297710][ T8996] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 338.306055][ T8996] gs_usb: probe of 6-1:0.0 failed with error -71 [ 338.326712][ T8996] usb 6-1: USB disconnect, device number 62 23:32:13 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f0000000000000400", 0x1c, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:13 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r0, 0x241}, 0x14}}, 0x0) 23:32:13 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:13 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:13 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r0, 0x241}, 0x14}}, 0x0) [ 338.706150][T17130] loop4: detected capacity change from 512 to 0 23:32:13 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 338.747838][ T9655] usb 1-1: USB disconnect, device number 93 23:32:13 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) [ 338.845803][T17130] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 338.853381][T17130] EXT4-fs (loop4): mount failed 23:32:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f0000000000000400", 0x1c, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:13 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 339.047619][ T57] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 339.074144][T17168] loop4: detected capacity change from 512 to 0 [ 339.110703][T17168] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 339.122406][T17168] EXT4-fs (loop4): mount failed [ 339.317616][ T9655] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 339.337651][ T57] usb 1-1: Using ep0 maxpacket: 8 [ 339.468314][ T57] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 339.476695][ T57] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 339.497601][ T57] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 339.517680][ T57] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 339.539596][ T57] usb 1-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 339.557554][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 339.558636][ T57] usb 1-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 339.668542][ T57] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 339.687075][ T57] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 339.713453][ T57] usb 1-1: SerialNumber: syz [ 339.768906][ T57] hub 1-1:5.0: bad descriptor, ignoring hub [ 339.774924][ T57] hub: probe of 1-1:5.0 failed with error -5 [ 339.838245][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 339.847325][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.894001][ T9655] usb 6-1: Product: syz [ 339.903076][ T9655] usb 6-1: Manufacturer: syz [ 339.915276][ T9655] usb 6-1: SerialNumber: syz [ 339.927211][ T9655] usb 6-1: config 0 descriptor?? [ 340.427556][ T9655] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 340.541356][T17199] udc-core: couldn't find an available UDC or it's busy [ 340.549093][T17199] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 340.647605][ T9655] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 340.655941][ T9655] gs_usb: probe of 6-1:0.0 failed with error -71 [ 340.673344][ T9655] usb 6-1: USB disconnect, device number 63 23:32:16 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:16 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) 23:32:16 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:16 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1, 0x241}, 0x14}}, 0x0) [ 341.817551][T17221] loop4: detected capacity change from 512 to 0 [ 341.828145][ T8996] usb 1-1: USB disconnect, device number 94 [ 341.962146][T17221] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 341.974766][T17221] EXT4-fs (loop4): get root inode failed 23:32:16 executing program 2: socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r0, 0x241}, 0x14}}, 0x0) [ 342.007203][T17221] EXT4-fs (loop4): mount failed 23:32:16 executing program 3: syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 342.147449][ T8996] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 342.177402][ T9644] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 342.208417][T17257] loop4: detected capacity change from 512 to 0 [ 342.249936][T17257] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 342.313326][T17257] EXT4-fs (loop4): get root inode failed [ 342.328466][T17257] EXT4-fs (loop4): mount failed [ 342.407703][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 342.469092][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 342.608988][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 342.617455][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 342.626153][ T9644] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 342.637778][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 342.646853][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 342.660048][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 342.728272][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 342.741566][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.763561][ T8996] usb 6-1: Product: syz [ 342.773928][ T8996] usb 6-1: Manufacturer: syz [ 342.780998][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 342.790746][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 342.802331][ T8996] usb 6-1: SerialNumber: syz [ 342.810876][ T8996] usb 6-1: config 0 descriptor?? [ 342.815926][ T9644] usb 1-1: SerialNumber: syz [ 342.869537][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 342.875547][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 343.327300][ T8996] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 343.537449][ T8996] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 343.545773][ T8996] gs_usb: probe of 6-1:0.0 failed with error -71 [ 343.564225][ T8996] usb 6-1: USB disconnect, device number 64 [ 343.647392][T17276] udc-core: couldn't find an available UDC or it's busy [ 343.654355][T17276] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:32:19 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:19 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r0, 0x241}, 0x14}}, 0x0) 23:32:19 executing program 3: syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:19 executing program 2: socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:19 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r0, 0x241}, 0x14}}, 0x0) [ 344.927267][T17297] loop4: detected capacity change from 512 to 0 [ 344.937649][ T9702] usb 1-1: USB disconnect, device number 95 [ 344.984336][T17297] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated 23:32:19 executing program 3: syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) [ 345.030552][T17297] EXT4-fs (loop4): get root inode failed [ 345.036340][T17297] EXT4-fs (loop4): mount failed 23:32:19 executing program 2: socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 345.187169][ T57] usb 6-1: new high-speed USB device number 65 using dummy_hcd 23:32:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 23:32:20 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) [ 345.288405][T17329] loop4: detected capacity change from 512 to 0 [ 345.308401][T17329] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 345.327397][ T9807] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 345.340332][T17329] EXT4-fs (loop4): group descriptors corrupted! [ 345.447223][ T57] usb 6-1: Using ep0 maxpacket: 8 [ 345.568532][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 345.699023][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 345.707585][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 345.716291][ T9807] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 345.732270][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 345.743856][ T57] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 345.757272][ T57] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.766244][ T57] usb 6-1: Product: syz [ 345.784268][ T9807] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 345.797220][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 345.809062][ T57] usb 6-1: Manufacturer: syz [ 345.813685][ T57] usb 6-1: SerialNumber: syz [ 345.821173][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 345.845418][ T57] usb 6-1: config 0 descriptor?? [ 345.927296][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 345.936389][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 345.946154][ T9807] usb 1-1: SerialNumber: syz [ 345.979145][T17311] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 345.998309][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 346.004322][ T9807] hub: probe of 1-1:5.0 failed with error -5 [ 346.327307][ T57] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 346.552412][ T57] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 346.563387][ T57] gs_usb: probe of 6-1:0.0 failed with error -71 [ 346.579102][ T57] usb 6-1: USB disconnect, device number 65 [ 346.763748][T17352] udc-core: couldn't find an available UDC or it's busy [ 346.770774][T17352] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:32:22 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:22 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:22 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 23:32:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 23:32:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 348.044456][T17369] loop4: detected capacity change from 512 to 0 [ 348.054127][ T9648] usb 1-1: USB disconnect, device number 96 23:32:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 23:32:22 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) [ 348.098574][T17369] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.117888][T17369] EXT4-fs (loop4): group descriptors corrupted! 23:32:23 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 23:32:23 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) [ 348.317057][ T8996] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 348.357244][ T57] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 348.391677][T17402] loop4: detected capacity change from 512 to 0 [ 348.437071][T17402] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.454136][T17402] EXT4-fs (loop4): group descriptors corrupted! [ 348.577153][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 348.618129][ T57] usb 1-1: Using ep0 maxpacket: 8 [ 348.751964][ T57] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 348.765070][ T57] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 348.790204][ T57] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 348.824886][ T57] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 348.849683][ T57] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 348.867288][ T57] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 348.879680][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 348.897340][ T57] usb 1-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 348.918385][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.946681][ T8996] usb 6-1: Product: syz [ 348.961189][ T8996] usb 6-1: Manufacturer: syz [ 348.973627][ T8996] usb 6-1: SerialNumber: syz [ 348.991052][ T8996] usb 6-1: config 0 descriptor?? [ 349.047983][ T57] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 349.057242][ T57] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 349.065454][ T57] usb 1-1: SerialNumber: syz [ 349.099162][T17376] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.128225][ T57] hub 1-1:5.0: bad descriptor, ignoring hub [ 349.134235][ T57] hub: probe of 1-1:5.0 failed with error -5 [ 349.447070][ T8996] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 349.660862][ T8996] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 349.669362][ T8996] gs_usb: probe of 6-1:0.0 failed with error -71 [ 349.689061][ T8996] usb 6-1: USB disconnect, device number 66 [ 349.911384][T17428] udc-core: couldn't find an available UDC or it's busy [ 349.918571][T17428] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:32:25 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:25 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) 23:32:25 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 23:32:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) [ 351.200837][ T8996] usb 1-1: USB disconnect, device number 97 [ 351.209501][T17454] loop4: detected capacity change from 512 to 0 23:32:26 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 351.249212][T17454] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 23:32:26 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd93a83c"}}) [ 351.317252][T17454] EXT4-fs (loop4): group descriptors corrupted! 23:32:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) [ 351.427040][ T9655] usb 6-1: new high-speed USB device number 67 using dummy_hcd 23:32:26 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 351.576937][ T8996] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 351.662640][T17480] loop4: detected capacity change from 512 to 0 [ 351.678123][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 351.686525][T17480] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 351.738718][T17480] EXT4-fs (loop4): group descriptors corrupted! [ 351.836969][ T8996] usb 1-1: Using ep0 maxpacket: 8 [ 351.957506][ T8996] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 351.958812][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 351.965945][ T8996] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 351.984507][ T8996] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 351.995117][ T8996] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 352.005052][ T8996] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 352.024639][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.036048][ T9655] usb 6-1: Product: syz [ 352.049283][ T9655] usb 6-1: Manufacturer: syz [ 352.056632][ T9655] usb 6-1: SerialNumber: syz [ 352.069522][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 352.075464][ T9655] usb 6-1: config 0 descriptor?? [ 352.098548][ T8996] usb 1-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 352.267646][ T8996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 352.282591][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 352.294790][ T8996] usb 1-1: SerialNumber: syz [ 352.328635][T17453] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 352.358215][ T8996] hub 1-1:5.0: bad descriptor, ignoring hub [ 352.364231][ T8996] hub: probe of 1-1:5.0 failed with error -5 [ 352.586899][ T9655] gs_usb 6-1:0.0: Couldn't get device config: (err=-32) [ 352.594015][ T9655] gs_usb: probe of 6-1:0.0 failed with error -32 [ 353.124119][T17501] udc-core: couldn't find an available UDC or it's busy [ 353.131311][T17501] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 354.126272][ T9702] usb 6-1: USB disconnect, device number 67 23:32:29 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:29 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 23:32:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:29 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:32:29 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 354.258274][T17518] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 354.269255][ T9644] usb 1-1: USB disconnect, device number 98 [ 354.275539][T17517] loop4: detected capacity change from 512 to 0 23:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) [ 354.314604][T17517] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 354.341221][T17518] team0: Device ipvlan0 failed to register rx_handler 23:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, 0x0, 0x241}, 0x14}}, 0x0) [ 354.366008][T17517] EXT4-fs (loop4): group descriptors corrupted! 23:32:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300), 0x0, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, 0x0, 0x241}, 0x14}}, 0x0) [ 354.534928][T17540] loop4: detected capacity change from 512 to 0 [ 354.557322][T17540] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 354.578680][T17540] EXT4-fs (loop4): group descriptors corrupted! 23:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, 0x0, 0x241}, 0x14}}, 0x0) 23:32:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300), 0x0, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 354.666667][ T57] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 354.676914][ T9702] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 354.804179][T17551] loop4: detected capacity change from 512 to 0 [ 354.862236][T17551] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 354.883706][T17551] EXT4-fs (loop4): group descriptors corrupted! [ 354.916789][ T9702] usb 6-1: Using ep0 maxpacket: 8 [ 354.926649][ T57] usb 1-1: Using ep0 maxpacket: 8 [ 355.057323][ T57] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 355.065699][ T57] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 355.081600][ T57] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 355.098279][ T57] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 355.110815][ T57] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 355.122940][ T57] usb 1-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.135247][ T57] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 355.217368][ T9702] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 355.226452][ T9702] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.238831][ T9702] usb 6-1: Product: syz [ 355.240588][ T57] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 355.243009][ T9702] usb 6-1: Manufacturer: syz [ 355.275574][ T9702] usb 6-1: SerialNumber: syz [ 355.279532][ T57] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 355.284945][ T9702] usb 6-1: config 0 descriptor?? [ 355.315820][ T57] usb 1-1: SerialNumber: syz [ 355.348552][T17533] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 355.368030][ T57] hub 1-1:5.0: bad descriptor, ignoring hub [ 355.374037][ T57] hub: probe of 1-1:5.0 failed with error -5 [ 355.776960][ T9702] gs_usb 6-1:0.0: Couldn't get device config: (err=-32) [ 355.784046][ T9702] gs_usb: probe of 6-1:0.0 failed with error -32 [ 356.137408][T17568] udc-core: couldn't find an available UDC or it's busy [ 356.144721][T17568] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 357.242629][ T9648] usb 6-1: USB disconnect, device number 68 23:32:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1}, 0x14}}, 0x0) 23:32:32 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:32:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300), 0x0, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:32 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:32 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 357.385489][T17581] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 357.407370][ T9702] usb 1-1: USB disconnect, device number 99 [ 357.420526][T17581] team0: Device ipvlan0 failed to register rx_handler 23:32:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1}, 0x14}}, 0x0) [ 357.432556][T17584] loop4: detected capacity change from 512 to 0 [ 357.488845][T17584] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 357.504956][T17584] EXT4-fs (loop4): group descriptors corrupted! 23:32:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000940)={0x14, r1}, 0x14}}, 0x0) 23:32:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003", 0x5, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:32 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 357.766577][ T9648] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 357.776511][ T9644] usb 1-1: new high-speed USB device number 100 using dummy_hcd 23:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000001c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=r1}, @typed={0x4}, @generic='K']}, 0x20}, {&(0x7f0000000040)={0x1c, 0x20, 0x1, 0x70bd2b, 0x0, "", [@typed={0xc, 0x6b, 0x0, 0x0, @u64=0x4}]}, 0x1c}, {0x0}], 0x3}, 0x0) 23:32:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x5000, 0x1000}, 0x20) [ 357.856696][T17609] loop4: detected capacity change from 512 to 0 [ 357.878788][T17609] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 357.934007][T17609] EXT4-fs (loop4): group descriptors corrupted! 23:32:32 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) [ 358.006625][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 358.047047][ T9644] usb 1-1: Using ep0 maxpacket: 8 23:32:32 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003", 0x5, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:33 executing program 3: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f00000024c0)=[{&(0x7f00000012c0)}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0xc4c2}], 0x200, &(0x7f0000002680)=ANY=[@ANYBLOB='nobarrier,nls=', @ANYRESHEX=0xee01, @ANYBLOB="2c73653073696f6e3d3078303030303030308a30303030300f30352c20006469742c6400000100686173682c75f9ff3cb6a5597feb49b029253702a599bdc7", @ANYRESDEC=0xee00, @ANYBLOB]) [ 358.167256][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 358.186803][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 358.221024][T17629] loop4: detected capacity change from 512 to 0 [ 358.252353][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 358.266177][T17629] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 358.285852][T17629] EXT4-fs (loop4): group descriptors corrupted! [ 358.295641][ T9648] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 358.299153][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 358.313133][ T9648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.324087][T17636] loop3: detected capacity change from 196 to 0 [ 358.344733][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 358.354891][ T9648] usb 6-1: Product: syz [ 358.366344][ T9648] usb 6-1: Manufacturer: syz [ 358.371596][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 358.379559][T17636] hfsplus: unable to load nls mapping "0x000000000000ee01" [ 358.383243][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 358.411290][ T9648] usb 6-1: SerialNumber: syz [ 358.420079][T17636] hfsplus: unable to parse mount options [ 358.460444][ T9648] usb 6-1: config 0 descriptor?? [ 358.477388][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 358.514481][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 358.533876][ T9644] usb 1-1: SerialNumber: syz [ 358.588432][T17595] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 358.607770][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 358.614120][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 358.973399][ T9648] gs_usb 6-1:0.0: Couldn't get device config: (err=-32) [ 358.984855][ T9648] gs_usb: probe of 6-1:0.0 failed with error -32 [ 359.390287][T17656] udc-core: couldn't find an available UDC or it's busy [ 359.397310][T17656] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 360.366245][ T9648] usb 6-1: USB disconnect, device number 69 23:32:35 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:35 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000003240)) 23:32:35 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003", 0x5, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5418, 0x0) 23:32:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 360.518705][T17669] loop4: detected capacity change from 512 to 0 [ 360.537474][ T8996] usb 1-1: USB disconnect, device number 100 23:32:35 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 23:32:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001880)='system.posix_acl_default\x00', &(0x7f0000001980)=ANY=[@ANYBLOB="02000000010003000000000002000700", @ANYRES32], 0x54, 0x0) [ 360.611068][T17669] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:32:35 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 360.678882][T17669] EXT4-fs (loop4): group descriptors corrupted! 23:32:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000", 0x7, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0xd8, &(0x7f0000000100)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 360.876450][ T9648] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 360.902894][T17702] loop4: detected capacity change from 512 to 0 [ 360.909416][ T9644] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 360.933223][T17702] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 360.946138][T17702] EXT4-fs (loop4): group descriptors corrupted! [ 361.133650][ T9648] usb 6-1: Using ep0 maxpacket: 8 [ 361.156451][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 361.306481][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 361.314925][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 361.339774][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 361.360547][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 361.372987][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 361.383860][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.396356][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 361.421923][ T9648] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 361.446400][ T9648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.454429][ T9648] usb 6-1: Product: syz [ 361.461490][ T9648] usb 6-1: Manufacturer: syz [ 361.468351][ T9648] usb 6-1: SerialNumber: syz [ 361.475133][ T9648] usb 6-1: config 0 descriptor?? [ 361.515874][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 361.527052][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 361.546361][ T9644] usb 1-1: SerialNumber: syz [ 361.588611][T17683] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 361.617451][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 361.623456][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 361.966616][ T9648] gs_usb 6-1:0.0: Couldn't get device config: (err=-32) [ 361.975052][ T9648] gs_usb: probe of 6-1:0.0 failed with error -32 [ 362.382263][T17732] udc-core: couldn't find an available UDC or it's busy [ 362.389520][T17732] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 363.490197][ T9655] usb 6-1: USB disconnect, device number 70 23:32:38 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:38 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:32:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000800)) 23:32:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000", 0x7, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:38 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0, 0xffffffffffffff7c, 0xfffffffd, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000940)="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", 0x241}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000004e40), 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='vlan0\x00'}) sendfile(r2, r1, &(0x7f0000000180)=0x8, 0x3) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x222, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x612, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) rt_sigtimedwait(0x0, &(0x7f0000000340), 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) 23:32:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 363.636594][T17749] loop4: detected capacity change from 512 to 0 [ 363.646844][ T9644] usb 1-1: USB disconnect, device number 101 [ 363.665449][T17749] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:32:38 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) [ 363.722390][T17749] EXT4-fs (loop4): group descriptors corrupted! 23:32:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000", 0x7, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:38 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 363.841967][T17766] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 23:32:38 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) [ 363.892471][T17766] team0: Device ipvlan0 failed to register rx_handler [ 363.990180][T17773] loop4: detected capacity change from 512 to 0 [ 363.996320][ T9655] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 364.004761][T17773] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 364.019264][T17773] EXT4-fs (loop4): group descriptors corrupted! [ 364.028727][ T9644] usb 1-1: new high-speed USB device number 102 using dummy_hcd 23:32:38 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) 23:32:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003000000", 0x8, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 364.201011][T17786] loop4: detected capacity change from 512 to 0 [ 364.211845][T17786] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 364.229562][T17786] EXT4-fs (loop4): group descriptors corrupted! [ 364.237916][ T9655] usb 6-1: Using ep0 maxpacket: 8 [ 364.276170][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 364.397087][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 364.414479][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 364.441311][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 364.463188][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 364.488105][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 364.511237][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 364.516982][ T9655] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 364.535005][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 364.554597][ T9655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.556920][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 364.584031][ T9655] usb 6-1: Product: syz [ 364.589370][ T9655] usb 6-1: Manufacturer: syz [ 364.593991][ T9655] usb 6-1: SerialNumber: syz [ 364.627238][ T9655] usb 6-1: config 0 descriptor?? [ 364.677116][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 364.698709][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 364.731074][ T9644] usb 1-1: SerialNumber: syz [ 364.778081][T17762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 364.797317][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 364.803338][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 365.027627][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 102 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 365.120911][ T9655] gs_usb 6-1:0.0: Couldn't get device config: (err=-32) [ 365.140484][ T9655] gs_usb: probe of 6-1:0.0 failed with error -32 [ 365.366677][ T9644] usb 1-1: USB disconnect, device number 102 [ 365.386664][ T9644] usblp0: removed [ 365.716211][ T9644] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 365.966180][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 366.106338][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 366.114826][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 366.125958][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 366.136494][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 366.149806][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 366.161085][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.172486][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 366.183777][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 366.296274][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 366.305449][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 366.314709][ T9644] usb 1-1: SerialNumber: syz [ 366.349602][T17762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 366.367394][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 366.373404][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 366.602127][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 103 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 366.630836][ T9648] usb 6-1: USB disconnect, device number 71 [ 366.683151][ T9644] usb 1-1: USB disconnect, device number 103 [ 366.700989][ T9644] usblp0: removed 23:32:41 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003000000", 0x8, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:41 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) 23:32:41 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 23:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x68, &(0x7f00000020c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) openat$cgroup(r1, &(0x7f00000010c0)='syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:32:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 367.146678][T17851] loop4: detected capacity change from 512 to 0 [ 367.172535][T17851] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 367.189427][T17851] EXT4-fs (loop4): group descriptors corrupted! 23:32:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003000000", 0x8, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:42 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) 23:32:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x68, &(0x7f00000020c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) openat$cgroup(r1, &(0x7f00000010c0)='syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:32:42 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 23:32:42 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4bfb, &(0x7f0000000080)) [ 367.417291][ T9644] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 367.436268][T17874] loop4: detected capacity change from 512 to 0 [ 367.458940][T17874] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:32:42 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4bfb, &(0x7f0000000080)) [ 367.526135][ T9648] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 367.529980][T17874] EXT4-fs (loop4): group descriptors corrupted! [ 367.686216][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 367.766282][ T9648] usb 1-1: Using ep0 maxpacket: 8 [ 367.896860][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 367.905241][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 367.928043][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 367.945206][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 367.968260][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 367.990801][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 368.006161][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 368.006888][ T9644] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 368.019513][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 368.046280][ T9644] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.054299][ T9644] usb 6-1: Product: syz [ 368.062531][ T9644] usb 6-1: Manufacturer: syz [ 368.068622][ T9644] usb 6-1: SerialNumber: syz [ 368.084248][ T9644] usb 6-1: config 0 descriptor?? [ 368.116899][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 368.132967][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 368.145391][ T9648] usb 1-1: SerialNumber: syz [ 368.178042][T17862] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 368.197259][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 368.203283][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 368.427660][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 104 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 368.566133][ T9644] gs_usb 6-1:0.0: Couldn't get device config: (err=-32) [ 368.594514][ T9644] gs_usb: probe of 6-1:0.0 failed with error -32 [ 369.056821][T17862] usb 1-1: reset high-speed USB device number 104 using dummy_hcd [ 369.295951][T17862] usb 1-1: Using ep0 maxpacket: 8 [ 369.439102][T17912] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 369.786584][ T9807] usb 1-1: USB disconnect, device number 104 [ 369.795011][ T9807] usblp0: removed [ 370.147230][ T9807] usb 6-1: USB disconnect, device number 72 23:32:45 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:45 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 23:32:45 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4bfb, &(0x7f0000000080)) 23:32:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x68, &(0x7f00000020c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) openat$cgroup(r1, &(0x7f00000010c0)='syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:32:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) [ 370.293308][T17944] loop4: detected capacity change from 512 to 0 23:32:45 executing program 3: inotify_init1(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) [ 370.369279][T17944] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 23:32:45 executing program 1: socket(0x3e, 0x0, 0x0) [ 370.414571][T17944] EXT4-fs (loop4): group descriptors corrupted! 23:32:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:32:45 executing program 3: inotify_init1(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) 23:32:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:45 executing program 3: inotify_init1(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) [ 370.616754][ T9703] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 370.696058][ T9807] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 370.726831][T17971] loop4: detected capacity change from 512 to 0 [ 370.738891][T17971] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 370.767065][T17971] EXT4-fs (loop4): group descriptors corrupted! [ 370.875930][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 370.956348][ T9807] usb 6-1: Using ep0 maxpacket: 8 [ 370.996531][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 371.004904][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 371.045842][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 371.055108][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 371.071369][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 371.092309][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 371.114397][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 371.136071][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 371.235946][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 371.245089][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 371.275987][ T9807] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 371.294880][ T9703] usb 1-1: SerialNumber: syz [ 371.300935][ T9807] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.327939][T17955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 371.355479][ T9807] usb 6-1: Product: syz [ 371.368221][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 371.374230][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 371.374401][ T9807] usb 6-1: Manufacturer: syz [ 371.405346][ T9807] usb 6-1: SerialNumber: syz [ 371.424614][ T9807] usb 6-1: config 0 descriptor?? [ 371.592920][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 105 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 371.946051][ T9807] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 372.165913][ T9807] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 372.174654][ T9807] gs_usb: probe of 6-1:0.0 failed with error -71 [ 372.186485][ T9807] usb 6-1: USB disconnect, device number 73 [ 372.216406][T17955] usb 1-1: reset high-speed USB device number 105 using dummy_hcd [ 372.455873][T17955] usb 1-1: Using ep0 maxpacket: 8 [ 372.618034][T17997] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 372.955990][ T9644] usb 1-1: USB disconnect, device number 105 [ 372.964018][ T9644] usblp0: removed 23:32:48 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:48 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x1800}], 0x1) 23:32:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 23:32:48 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) 23:32:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:48 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:48 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) [ 373.437136][T18032] loop4: detected capacity change from 512 to 0 [ 373.499046][T18032] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 23:32:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008f80)={0x0, 0x0, &(0x7f0000008f40)={&(0x7f0000002440)=ANY=[@ANYBLOB="6800000016003103"], 0x68}}, 0x0) 23:32:48 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) [ 373.602851][T18032] EXT4-fs (loop4): group descriptors corrupted! 23:32:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 373.685761][ T9703] usb 6-1: new high-speed USB device number 74 using dummy_hcd 23:32:48 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) 23:32:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x10001}, r1}}, 0x30) [ 373.825760][ T9807] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 373.840441][T18058] loop4: detected capacity change from 512 to 0 [ 373.864679][T18058] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 373.935791][ T9703] usb 6-1: Using ep0 maxpacket: 8 [ 374.075781][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 374.206655][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 374.215959][ T9703] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 374.218985][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 374.225016][ T9703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.225046][ T9703] usb 6-1: Product: syz [ 374.225066][ T9703] usb 6-1: Manufacturer: syz [ 374.260076][ T9703] usb 6-1: SerialNumber: syz [ 374.270283][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 374.293588][ T9807] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 374.296473][ T9703] usb 6-1: config 0 descriptor?? [ 374.316731][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 374.347325][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 374.358453][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 374.455981][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 374.465074][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 374.473681][ T9807] usb 1-1: SerialNumber: syz [ 374.506837][T18044] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 374.514448][T18044] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 374.528693][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 374.538528][ T9807] hub: probe of 1-1:5.0 failed with error -5 [ 374.755292][ T9807] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 106 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 374.806695][ T9807] usb 1-1: USB disconnect, device number 106 [ 374.825971][ T9807] usblp0: removed [ 374.831711][ T9703] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 375.035911][ T9703] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 375.046989][ T9703] gs_usb: probe of 6-1:0.0 failed with error -71 [ 375.063965][ T9703] usb 6-1: USB disconnect, device number 74 [ 375.345714][ T9807] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 375.615663][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 375.755793][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 375.764172][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 375.775748][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 375.784829][ T9807] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 375.799417][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 375.811040][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 375.822779][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 375.915771][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 375.924837][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 375.935113][ T9807] usb 1-1: SerialNumber: syz [ 375.968620][T18044] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 375.986279][T18044] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 375.998599][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 376.004600][ T9807] hub: probe of 1-1:5.0 failed with error -5 [ 376.225121][ T9807] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 107 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 376.316587][ T9807] usb 1-1: USB disconnect, device number 107 [ 376.343857][ T9807] usblp0: removed 23:32:51 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x28}}, 0x0) 23:32:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:51 executing program 3: inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) 23:32:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x10001}, r1}}, 0x30) 23:32:51 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x2c, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0}) 23:32:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x10001}, r1}}, 0x30) [ 376.777941][T18132] loop4: detected capacity change from 512 to 0 [ 376.846841][T18132] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 23:32:51 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8840) 23:32:51 executing program 3: inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) 23:32:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x10001}, r1}}, 0x30) 23:32:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)) [ 377.078810][ T8996] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 377.145775][ T9703] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 377.157422][T18157] loop4: detected capacity change from 512 to 0 [ 377.194030][T18157] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 377.365590][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 377.395695][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 377.515742][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 377.524596][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 377.541481][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 377.553287][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 377.601262][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 377.623229][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 377.637526][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 377.685667][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 377.694739][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.711218][ T8996] usb 6-1: Product: syz [ 377.718641][ T8996] usb 6-1: Manufacturer: syz [ 377.723261][ T8996] usb 6-1: SerialNumber: syz [ 377.725625][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 377.746193][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 377.758027][ T8996] usb 6-1: config 0 descriptor?? [ 377.763268][ T9703] usb 1-1: SerialNumber: syz [ 377.807296][T18141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 377.814898][T18141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 377.866987][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 377.873039][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 378.090642][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 108 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 378.146572][ T9703] usb 1-1: USB disconnect, device number 108 [ 378.154537][ T9703] usblp0: removed [ 378.245590][ T8996] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 378.455693][ T8996] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 378.464027][ T8996] gs_usb: probe of 6-1:0.0 failed with error -71 [ 378.483564][ T8996] usb 6-1: USB disconnect, device number 75 [ 378.625524][ T9703] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 378.865517][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 378.986197][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 378.994610][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 379.013264][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 379.024915][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 379.045812][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 379.063821][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 379.074908][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 379.176430][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 379.185780][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 379.193784][ T9703] usb 1-1: SerialNumber: syz [ 379.218635][T18141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 379.226740][T18141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 379.236777][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 379.242764][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 379.459562][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 109 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 379.556487][ T9703] usb 1-1: USB disconnect, device number 109 [ 379.580087][ T9703] usblp0: removed 23:32:54 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:32:54 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)) 23:32:54 executing program 3: inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000080)) 23:32:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfa}}]}, 0x38}, 0x8}, 0x0) 23:32:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 23:32:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) [ 380.018959][T18228] loop4: detected capacity change from 512 to 0 [ 380.024577][T18230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.037538][T18228] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 380.093988][T18237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:32:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 23:32:55 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) 23:32:55 executing program 1: socketpair(0x2, 0x0, 0xffff0000, 0x0) 23:32:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) [ 380.288479][T18256] loop4: detected capacity change from 512 to 0 [ 380.324754][T18256] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 380.356346][ T9807] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 380.376763][ T8996] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 380.605565][ T9807] usb 6-1: Using ep0 maxpacket: 8 [ 380.635625][ T8996] usb 1-1: Using ep0 maxpacket: 8 [ 380.756233][ T8996] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 380.765516][ T8996] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 380.781570][ T8996] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 380.805479][ T8996] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 380.818971][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 380.832387][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 380.845130][ T8996] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 380.923053][ T9807] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 380.944787][ T9807] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.971102][ T9807] usb 6-1: Product: syz [ 380.977570][ T9807] usb 6-1: Manufacturer: syz [ 380.982203][ T9807] usb 6-1: SerialNumber: syz [ 380.994065][ T9807] usb 6-1: config 0 descriptor?? [ 381.010926][ T8996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 381.025382][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 381.049242][ T8996] usb 1-1: SerialNumber: syz [ 381.087294][T18243] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 381.104179][T18243] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 381.136546][ T8996] hub 1-1:5.0: bad descriptor, ignoring hub [ 381.144982][ T8996] hub: probe of 1-1:5.0 failed with error -5 [ 381.350640][ T8996] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 110 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 381.416540][ T8996] usb 1-1: USB disconnect, device number 110 [ 381.432530][ T8996] usblp0: removed [ 381.495598][ T9807] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 381.715471][ T9807] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 381.723781][ T9807] gs_usb: probe of 6-1:0.0 failed with error -71 [ 381.743014][ T9807] usb 6-1: USB disconnect, device number 76 [ 381.945483][ T8996] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 382.225438][ T8996] usb 1-1: Using ep0 maxpacket: 8 [ 382.376170][ T8996] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 382.384556][ T8996] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 382.393366][ T8996] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 382.402895][ T8996] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 382.413950][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 382.424555][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 382.435106][ T8996] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 382.546190][ T8996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 382.555442][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 382.563435][ T8996] usb 1-1: SerialNumber: syz [ 382.608397][T18243] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 382.617899][T18243] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 382.636987][ T8996] hub 1-1:5.0: bad descriptor, ignoring hub [ 382.642987][ T8996] hub: probe of 1-1:5.0 failed with error -5 [ 382.862893][ T8996] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 111 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 382.926332][ T8996] usb 1-1: USB disconnect, device number 111 [ 382.933971][ T8996] usblp0: removed 23:32:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:58 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) 23:32:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(blowfish-asm)\x00'}, 0x58) 23:32:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 23:32:58 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 23:32:58 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 383.442020][T18339] loop4: detected capacity change from 512 to 0 23:32:58 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) [ 383.486564][T18339] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 23:32:58 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x0, 0xa, 0x0, "be52496e88632eaaa97f90768d8802935baf65f6d42fb56bf7563a1ce0a75fe0"}) 23:32:58 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001400)=""/178) 23:32:58 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f00000001c0)={0x1}, &(0x7f0000000240)={0x0, 0x2710}) 23:32:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:58 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, &(0x7f0000000080)) [ 383.705355][ T9703] usb 6-1: new high-speed USB device number 77 using dummy_hcd 23:32:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 23:32:58 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0x0, "b50aece27747bfdae055ac339015cb4b6c68e29e612d18960ba3f35ecc15dd8a"}) [ 383.789995][T18366] loop4: detected capacity change from 512 to 0 [ 383.805423][ T9648] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 383.818711][T18366] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 23:32:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:32:58 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bc69d49"}, 0x0, 0x0, @offset, 0x9}) [ 383.955374][ T9703] usb 6-1: Using ep0 maxpacket: 8 [ 384.045311][ T9648] usb 1-1: Using ep0 maxpacket: 8 [ 384.165540][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 384.173928][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 384.189131][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 384.201374][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 384.215582][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 384.228040][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 384.241019][ T9703] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 384.250527][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 384.275330][ T9703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.284077][ T9703] usb 6-1: Product: syz [ 384.303450][ T9703] usb 6-1: Manufacturer: syz [ 384.313860][ T9703] usb 6-1: SerialNumber: syz [ 384.329442][ T9703] usb 6-1: config 0 descriptor?? [ 384.375562][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 384.389720][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 384.401452][ T9648] usb 1-1: SerialNumber: syz [ 384.428090][T18346] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 384.439344][T18346] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 384.466605][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 384.473289][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 384.687046][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 112 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 384.766263][ T9648] usb 1-1: USB disconnect, device number 112 [ 384.793501][ T9648] usblp0: removed [ 384.835546][ T9703] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 385.055364][ T9703] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 385.063702][ T9703] gs_usb: probe of 6-1:0.0 failed with error -71 [ 385.074943][ T9703] usb 6-1: USB disconnect, device number 77 [ 385.265249][ T9648] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 385.505325][ T9648] usb 1-1: Using ep0 maxpacket: 8 23:33:00 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 385.639425][ T9648] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 385.657061][ T9648] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 385.673388][ T9648] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 385.694445][ T9648] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 385.712346][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 385.723762][ T9648] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 385.735952][ T9648] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 385.825299][ T9648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 385.834517][ T9648] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 385.843584][ T9648] usb 1-1: SerialNumber: syz [ 385.868008][T18346] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 385.877328][T18346] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 385.886386][ T9648] hub 1-1:5.0: bad descriptor, ignoring hub [ 385.892459][ T9648] hub: probe of 1-1:5.0 failed with error -5 [ 385.905911][ T9644] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 386.111008][ T9648] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 113 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 386.166753][ T9648] usb 1-1: USB disconnect, device number 113 [ 386.178447][ T9648] usblp0: removed [ 386.195273][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 386.545779][ T9644] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 386.554837][ T9644] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.562943][ T9644] usb 6-1: Product: syz [ 386.567474][ T9644] usb 6-1: Manufacturer: syz [ 386.573303][ T9644] usb 6-1: SerialNumber: syz [ 386.582601][ T9644] usb 6-1: config 0 descriptor?? 23:33:01 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:01 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(0xffffffffffffffff, 0x4bfb, &(0x7f0000000080)) 23:33:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) 23:33:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 23:33:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) [ 386.692403][T18452] loop4: detected capacity change from 512 to 0 [ 386.719246][T18452] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 23:33:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) 23:33:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 23:33:01 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(0xffffffffffffffff, 0x4bfb, &(0x7f0000000080)) 23:33:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1", 0x2d, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:01 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(0xffffffffffffffff, 0x4bfb, &(0x7f0000000080)) [ 386.972845][T18472] loop4: detected capacity change from 512 to 0 [ 387.033495][T18472] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 387.055202][ T4603] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 387.085305][ T9644] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 387.295217][ T9644] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 387.303545][ T9644] gs_usb: probe of 6-1:0.0 failed with error -71 [ 387.310507][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 387.327988][ T9644] usb 6-1: USB disconnect, device number 78 [ 387.457624][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 387.466294][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 387.477112][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 387.486958][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 387.498749][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 387.510086][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 387.520843][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 387.607158][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 387.632709][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 387.650395][ T4603] usb 1-1: SerialNumber: syz [ 387.687047][T18458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 387.694803][T18458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 387.752230][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 387.760902][ T4603] hub: probe of 1-1:5.0 failed with error -5 23:33:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 387.965550][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 114 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 388.035320][ T4603] usb 1-1: USB disconnect, device number 114 [ 388.043140][ T4603] usblp0: removed [ 388.165067][ T9644] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 388.415049][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 388.555405][ T4603] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 388.746699][ T9644] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 388.756109][ T9644] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.764640][ T9644] usb 6-1: Product: syz [ 388.773246][ T9644] usb 6-1: Manufacturer: syz [ 388.779737][ T9644] usb 6-1: SerialNumber: syz [ 388.791310][ T9644] usb 6-1: config 0 descriptor?? [ 388.815137][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 388.975127][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 388.984990][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 388.993859][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 389.007710][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 389.020955][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 389.032541][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 389.043947][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 389.145181][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 389.154469][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 389.165488][ T4603] usb 1-1: SerialNumber: syz [ 389.188415][T18458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 389.198157][T18458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 389.226484][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 389.232498][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 389.295180][ T9644] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 389.460166][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 115 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 389.505466][ T9644] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 389.513794][ T9644] gs_usb: probe of 6-1:0.0 failed with error -71 [ 389.521866][ T4603] usb 1-1: USB disconnect, device number 115 [ 389.544739][ T4603] usblp0: removed [ 389.569576][ T9644] usb 6-1: USB disconnect, device number 79 23:33:04 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) 23:33:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x7bed}]}) 23:33:04 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, 0x0) 23:33:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1", 0x2d, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:04 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="ac", 0x1, 0xfffffffffffffffc) 23:33:04 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, 0x0) [ 390.033934][T18551] loop4: detected capacity change from 512 to 0 [ 390.073070][T18551] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 23:33:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:33:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) 23:33:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1", 0x2d, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:05 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r1, 0x4bfb, 0x0) 23:33:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="180000005e0011"], 0x1c}], 0x1}, 0x0) [ 390.335120][T18571] loop4: detected capacity change from 512 to 0 [ 390.365003][ T9644] usb 1-1: new high-speed USB device number 116 using dummy_hcd [ 390.396790][T18571] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 390.524954][ T8996] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 390.611755][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 390.749705][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 390.762291][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 390.777804][ T8996] usb 6-1: Using ep0 maxpacket: 8 [ 390.795644][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 390.804737][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 390.831714][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 390.852171][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 390.874929][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 390.985781][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 391.013854][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 391.038005][ T9644] usb 1-1: SerialNumber: syz [ 391.085783][ T8996] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 391.086611][T18554] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.095618][ T8996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.135390][ T8996] usb 6-1: Product: syz [ 391.139630][ T8996] usb 6-1: Manufacturer: syz [ 391.144238][ T8996] usb 6-1: SerialNumber: syz [ 391.155766][T18554] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.186084][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 391.192100][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 391.206033][ T8996] usb 6-1: config 0 descriptor?? [ 391.423469][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 116 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 391.465752][ T9644] usb 1-1: USB disconnect, device number 116 [ 391.488166][ T9644] usblp0: removed [ 391.675239][ T8996] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 391.884930][ T8996] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 391.893256][ T8996] gs_usb: probe of 6-1:0.0 failed with error -71 [ 391.921525][ T8996] usb 6-1: USB disconnect, device number 80 [ 392.024928][ T9644] usb 1-1: new high-speed USB device number 117 using dummy_hcd [ 392.274932][ T9644] usb 1-1: Using ep0 maxpacket: 8 [ 392.394958][ T9644] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 392.403448][ T9644] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 392.418990][ T9644] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 392.430293][ T9644] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 392.443533][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 392.455760][ T9644] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 392.468745][ T9644] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 392.555666][ T9644] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 392.565565][ T9644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 392.573579][ T9644] usb 1-1: SerialNumber: syz [ 392.599911][T18554] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.616924][T18554] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.636050][ T9644] hub 1-1:5.0: bad descriptor, ignoring hub [ 392.642116][ T9644] hub: probe of 1-1:5.0 failed with error -5 [ 392.866525][ T9644] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 117 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 392.928461][ T9644] usb 1-1: USB disconnect, device number 117 [ 392.941752][ T9644] usblp0: removed 23:33:08 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x4, 0x6, 0x801}, 0x14}}, 0x0) 23:33:08 executing program 3: uname(&(0x7f0000000000)=""/57) 23:33:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f", 0x44, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:08 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:33:08 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) [ 393.460599][T18653] loop4: detected capacity change from 512 to 0 23:33:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000120a01040000000000000000050000010900020073797a300000000040000000000a010100000000000000000a0000050c000440000000000000000409000100733b028fddad1b36cb000240000000000900010073797a310000000044000000080a010200000000000000000a"], 0x3ac}}, 0x0) 23:33:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000014c0)=ANY=[@ANYBLOB="280000000104010200000000000000000000000005000100010000000a0002000000000002"], 0x28}}, 0x0) [ 393.512758][T18653] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated 23:33:08 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) [ 393.572998][T18653] EXT4-fs (loop4): get root inode failed [ 393.591292][T18664] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.602720][T18664] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.608053][T18653] EXT4-fs (loop4): mount failed 23:33:08 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000840)='ns/mnt\x00') 23:33:08 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000280)) [ 393.735027][ T9644] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 393.757125][T18672] fuse: Bad value for 'fd' [ 393.767415][T18672] fuse: Bad value for 'fd' [ 393.794872][ T4603] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 394.003472][ T9644] usb 6-1: Using ep0 maxpacket: 8 [ 394.055973][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 394.204982][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 394.213364][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 394.227707][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 394.240515][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 394.289723][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 394.303483][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 394.325896][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 394.345654][ T9644] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 394.355543][ T9644] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.363551][ T9644] usb 6-1: Product: syz [ 394.399200][ T9644] usb 6-1: Manufacturer: syz [ 394.403834][ T9644] usb 6-1: SerialNumber: syz [ 394.411830][ T9644] usb 6-1: config 0 descriptor?? [ 394.445641][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 394.463436][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 394.473895][ T4603] usb 1-1: SerialNumber: syz [ 394.506526][T18658] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 394.514602][T18658] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 394.549989][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 394.557063][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 394.765619][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 118 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 394.822164][ T4603] usb 1-1: USB disconnect, device number 118 [ 394.830399][ T4603] usblp0: removed [ 394.914886][ T9644] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 395.124896][ T9644] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 395.141933][ T9644] gs_usb: probe of 6-1:0.0 failed with error -71 [ 395.160226][ T9644] usb 6-1: USB disconnect, device number 81 [ 395.364732][ T4603] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 395.614835][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 395.747052][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 395.761169][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 395.773334][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 395.784709][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 395.797419][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 395.809681][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 395.821126][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 395.924821][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 395.934470][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 395.946035][ T4603] usb 1-1: SerialNumber: syz [ 395.974479][T18658] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 395.991416][T18658] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 396.005975][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 396.011994][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 396.226234][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 119 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 396.275696][ T4603] usb 1-1: USB disconnect, device number 119 [ 396.296286][ T4603] usblp0: removed 23:33:11 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f", 0x44, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) 23:33:11 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) 23:33:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000280)) 23:33:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000a00)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "91a413", "ddd37e731ea50ea746a07091986d36ba6ca8fee827e25d53f4e3ccdabc5432d720c2b586b009fb2788dd05a8097b0231d90a30976e50c381780d3c8aecd9f5f1822932aecf767221c455662f6dba12d9e78e521512a43c94b4d1ed82bb00c7e72a9d56d755be0aa9599d0044609b6a8ffdff11ca893c27b31a9db3fadd2b74e06fe61a39f0db277ea05a5e1f39cba03be6fdb6f85e3786aaf9f7aa17d0c8affe3fe86280589328a1a9b5945d5df058e6b0fec957307deab3b5a2921d29c87ea2cb80bfd5913ea4540ddf3a84030c733b2932fbe771c1b0ae6b3b183837a52a6c9c24fc956f3f49493bcd292a676540f1c5cbf508040c36b39efc63ccfed0623d"}}, 0x110) [ 396.761320][T18745] loop4: detected capacity change from 512 to 0 [ 396.791664][T18745] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 396.812078][T18745] EXT4-fs (loop4): get root inode failed [ 396.817899][T18745] EXT4-fs (loop4): mount failed 23:33:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000a00)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "91a413", "ddd37e731ea50ea746a07091986d36ba6ca8fee827e25d53f4e3ccdabc5432d720c2b586b009fb2788dd05a8097b0231d90a30976e50c381780d3c8aecd9f5f1822932aecf767221c455662f6dba12d9e78e521512a43c94b4d1ed82bb00c7e72a9d56d755be0aa9599d0044609b6a8ffdff11ca893c27b31a9db3fadd2b74e06fe61a39f0db277ea05a5e1f39cba03be6fdb6f85e3786aaf9f7aa17d0c8affe3fe86280589328a1a9b5945d5df058e6b0fec957307deab3b5a2921d29c87ea2cb80bfd5913ea4540ddf3a84030c733b2932fbe771c1b0ae6b3b183837a52a6c9c24fc956f3f49493bcd292a676540f1c5cbf508040c36b39efc63ccfed0623d"}}, 0x110) 23:33:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f", 0x44, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:11 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:33:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000280)) 23:33:11 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x402000) 23:33:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000a00)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "91a413", "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"}}, 0x110) [ 397.063125][T18763] loop4: detected capacity change from 512 to 0 [ 397.104460][T18763] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: root inode unallocated [ 397.155370][T18763] EXT4-fs (loop4): get root inode failed [ 397.164763][ T4603] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 397.191199][T18763] EXT4-fs (loop4): mount failed [ 397.434738][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 397.554846][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 397.563229][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 397.578221][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 397.614620][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 397.627952][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 397.641104][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 397.664828][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 397.795623][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 397.809024][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 397.821538][ T4603] usb 1-1: SerialNumber: syz [ 397.856506][T18756] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 397.863922][T18756] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 397.913405][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 397.927040][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 398.126204][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 120 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 398.194288][ T4603] usb 1-1: USB disconnect, device number 120 [ 398.203449][ T4603] usblp0: removed [ 398.694588][ T4603] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 398.934583][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 399.055386][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 399.063785][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 399.074062][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 399.083619][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 399.096123][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 399.106608][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 399.117895][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 399.205419][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 399.214606][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 399.223163][ T4603] usb 1-1: SerialNumber: syz [ 399.267841][T18756] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.277770][T18756] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.315787][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 399.322534][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 399.527097][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 121 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 399.596143][ T4603] usb 1-1: USB disconnect, device number 121 [ 399.603791][ T4603] usblp0: removed 23:33:14 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0200001b0001200000007c70ea66e79e34e5318e3419edadb96fe109a2ae674a3cd06bacd7da687706a6674f1546855713db58d6b3d98abeb4ea349787f17e9c6a0aa1365bdf254c06ecfd3d9da259c074ea44f911407be2860ea9f8002b0000000000000000000000000000000008852572d07fac8df90e4d8e66a5063758a64e6dabfabf2b74035487ae41eeafb48597931b825d1987d8a316dcdd9f5a6764958ab03223462fc45d242dcd4dcddc1b"], 0x24c}], 0x1}, 0x0) 23:33:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000280)) 23:33:14 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x1}], 0x2) 23:33:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000a00)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "91a413", "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"}}, 0x110) 23:33:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f0000000000000000010000", 0x4f, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 400.096696][T18839] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.112326][T18837] loop4: detected capacity change from 512 to 0 23:33:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x4}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}}, @NFT_MSG_DELCHAIN={0x28, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}], {0x14}}, 0x12c}}, 0x0) 23:33:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:33:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 23:33:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, r0) [ 400.174654][T18837] EXT4-fs (loop4): invalid first ino: 0 23:33:15 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="ac", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000a00)={r0, r0, r0}, &(0x7f0000000a40)=""/132, 0x84, 0x0) 23:33:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f0000000000000000010000", 0x4f, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 400.465044][T18860] loop4: detected capacity change from 512 to 0 [ 400.474782][ T9703] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 400.505634][T18860] EXT4-fs (loop4): invalid first ino: 0 [ 400.714543][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 400.835288][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 400.843677][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 400.879150][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 400.901459][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 400.924329][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 400.944967][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 400.967254][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 401.064719][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 401.073818][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 401.085040][ T9703] usb 1-1: SerialNumber: syz [ 401.116259][T18843] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 401.123647][T18843] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 401.135807][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 401.141809][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 401.368844][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 122 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 401.427462][ T9703] usb 1-1: USB disconnect, device number 122 [ 401.443812][ T9703] usblp0: removed [ 401.954605][ T9703] usb 1-1: new high-speed USB device number 123 using dummy_hcd [ 402.194599][ T9703] usb 1-1: Using ep0 maxpacket: 8 [ 402.314523][ T9703] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 402.322904][ T9703] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 402.335327][ T9703] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 402.346010][ T9703] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 402.358567][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 402.371006][ T9703] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 402.382511][ T9703] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 402.474510][ T9703] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 402.483572][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 402.500189][ T9703] usb 1-1: SerialNumber: syz [ 402.527586][T18843] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 402.537532][T18843] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 402.565720][ T9703] hub 1-1:5.0: bad descriptor, ignoring hub [ 402.571745][ T9703] hub: probe of 1-1:5.0 failed with error -5 [ 402.793659][ T9703] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 123 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 402.836079][ T9703] usb 1-1: USB disconnect, device number 123 [ 402.845876][ T9703] usblp0: removed 23:33:18 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f00000002c0)=""/139, 0x8b) 23:33:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x4}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}}, @NFT_MSG_DELCHAIN={0x28, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}], {0x14}}, 0x12c}}, 0x0) 23:33:18 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xffff}) 23:33:18 executing program 1: getitimer(0x0, &(0x7f0000000200)) 23:33:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f0000000000000000010000", 0x4f, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000003c0)={0x7, "38bd2d3b6948f08f331f2766d523f48483dde73ee3d62a7aec6b6292c75d624f"}) [ 403.377280][T18921] loop4: detected capacity change from 512 to 0 23:33:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x4}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}}, @NFT_MSG_DELCHAIN={0x28, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}], {0x14}}, 0x12c}}, 0x0) 23:33:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 23:33:18 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000002500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) [ 403.455179][T18921] EXT4-fs (loop4): invalid first ino: 0 23:33:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b", 0x55, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) [ 403.615251][T18940] fuseblk: Bad value for 'fd' 23:33:18 executing program 2: getrandom(&(0x7f0000000040)=""/138, 0x8a, 0x0) [ 403.712611][T18943] loop4: detected capacity change from 512 to 0 [ 403.733315][T18943] EXT4-fs (loop4): unsupported inode size: 0 [ 403.742095][T18943] EXT4-fs (loop4): blocksize: 4096 [ 403.754434][ T9702] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 403.994662][ T9702] usb 1-1: Using ep0 maxpacket: 8 [ 404.116465][ T9702] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 404.137461][ T9702] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 404.161898][ T9702] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 404.194176][ T9702] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 404.227096][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 404.250401][ T9702] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 404.271969][ T9702] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 404.374594][ T9702] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 404.383666][ T9702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 404.393058][ T9702] usb 1-1: SerialNumber: syz [ 404.416100][T18927] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.423475][T18927] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.455697][ T9702] hub 1-1:5.0: bad descriptor, ignoring hub [ 404.461731][ T9702] hub: probe of 1-1:5.0 failed with error -5 [ 404.680523][ T9702] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 124 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 405.004357][ C0] usblp0: nonzero read bulk status received: -71 [ 405.137095][T18927] udc-core: couldn't find an available UDC or it's busy [ 405.144069][T18927] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.184892][ T9702] usb 1-1: USB disconnect, device number 124 [ 405.193646][ T9702] usblp0: removed 23:33:20 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, r1) 23:33:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x4}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}}, @NFT_MSG_DELCHAIN={0x28, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}], {0x14}}, 0x12c}}, 0x0) 23:33:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000f8ff00000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) 23:33:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b", 0x55, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000000)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@private1, 0x0, 0x1}]}]}, 0xfc}}, 0x0) [ 405.730193][T18985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.755735][T18986] loop4: detected capacity change from 512 to 0 23:33:20 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000003c80)=0x1ff, 0x4) 23:33:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 23:33:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) 23:33:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00110affffffffffffea000a000080a630c6cdc108"], 0x1c}], 0x1}, 0x0) [ 405.820837][T18986] EXT4-fs (loop4): unsupported inode size: 0 [ 405.849658][T18986] EXT4-fs (loop4): blocksize: 4096 23:33:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b", 0x55, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) [ 406.084380][ T4603] usb 1-1: new high-speed USB device number 125 using dummy_hcd [ 406.106466][T19015] loop4: detected capacity change from 512 to 0 [ 406.124047][T19015] EXT4-fs (loop4): unsupported inode size: 0 [ 406.133484][T19015] EXT4-fs (loop4): blocksize: 4096 [ 406.344312][ T4603] usb 1-1: Using ep0 maxpacket: 8 [ 406.474308][ T4603] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 406.482705][ T4603] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 406.506911][ T4603] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 406.527862][ T4603] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 406.551291][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 406.572490][ T4603] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 406.590752][ T4603] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 406.689117][ T4603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 406.699030][ T4603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 406.711518][ T4603] usb 1-1: SerialNumber: syz [ 406.735998][T18995] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 406.743420][T18995] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 406.775632][ T4603] hub 1-1:5.0: bad descriptor, ignoring hub [ 406.781708][ T4603] hub: probe of 1-1:5.0 failed with error -5 [ 406.986086][ T4603] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 125 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 407.344279][ C0] usblp0: nonzero read bulk status received: -71 [ 407.454372][T18995] udc-core: couldn't find an available UDC or it's busy [ 407.461388][T18995] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 407.504707][ T9702] usb 1-1: USB disconnect, device number 125 [ 407.517677][ T9702] usblp0: removed 23:33:22 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0xff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) 23:33:22 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:33:22 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) 23:33:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b000000", 0x58, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) 23:33:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000c80)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) [ 408.089465][T19063] loop4: detected capacity change from 512 to 0 23:33:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) 23:33:23 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001400)=""/242) 23:33:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000c80)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "52799ad3a7097148ecfbf686dc3be1e5824d30cebda44c7dd5be0c1868c79972bb2684d5889147ca4c73225431ae29a6d489c37b00f3a9ff62a62e462c175eadfd32653e3031d26bbc5a987af5d7efe7793d988df1c0adf11c78c0b58901db7a516485b880f8735a60915d12ec0ecf8ffa1f83ed1c55163a1ebb7e3444a70a9505b08b86251037c82cf72ea871d3aa5f00dfb2c6ae6791a4d95d1ab06cb0c54e06288d96d57b95317a85f6940afa46d312ff4fb2869f34e4f1f451966bbd13ac6ac17d8ddc7b858c0cd34ac64030f4eb54d8e867417768be98f2d866c04e1fa246bbfd39d42180ade83e0c5cfcd1901a583e88aa9cee38357243597809687d5b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) [ 408.141624][T19063] EXT4-fs (loop4): unsupported inode size: 0 [ 408.176358][T19063] EXT4-fs (loop4): blocksize: 4096 23:33:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "90067be87e1409c534f2593b2a77fa4f6d2be8970a0478e9135732f8c6936b8e", "cba151b88a794e035fabe1e557956917c28856cae40526db1e2e319965b1bfd7"}}}]}, 0x268}}, 0x0) [ 408.434258][ T8996] usb 1-1: new high-speed USB device number 126 using dummy_hcd [ 408.684173][ T8996] usb 1-1: Using ep0 maxpacket: 8 [ 408.823245][ T8996] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 408.831894][ T8996] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 408.846818][ T8996] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 408.872279][ T8996] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 408.887195][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 408.899178][ T8996] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 408.911018][ T8996] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 409.027730][ T8996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 409.037092][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 409.045289][ T8996] usb 1-1: SerialNumber: syz [ 409.086042][T19069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 409.098160][T19069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 409.115555][ T8996] hub 1-1:5.0: bad descriptor, ignoring hub [ 409.121574][ T8996] hub: probe of 1-1:5.0 failed with error -5 [ 409.341295][ T8996] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 126 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 409.664062][ C0] usblp0: nonzero read bulk status received: -71 [ 409.794433][T19069] udc-core: couldn't find an available UDC or it's busy [ 409.801389][T19069] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 409.844473][ T9703] usb 1-1: USB disconnect, device number 126 [ 409.852103][ T9703] usblp0: removed 23:33:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) 23:33:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b000000", 0x58, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:25 executing program 5: socketpair(0x18, 0x0, 0x1f, 0x0) 23:33:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000c80)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "52799ad3a7097148ecfbf686dc3be1e5824d30cebda44c7dd5be0c1868c79972bb2684d5889147ca4c73225431ae29a6d489c37b00f3a9ff62a62e462c175eadfd32653e3031d26bbc5a987af5d7efe7793d988df1c0adf11c78c0b58901db7a516485b880f8735a60915d12ec0ecf8ffa1f83ed1c55163a1ebb7e3444a70a9505b08b86251037c82cf72ea871d3aa5f00dfb2c6ae6791a4d95d1ab06cb0c54e06288d96d57b95317a85f6940afa46d312ff4fb2869f34e4f1f451966bbd13ac6ac17d8ddc7b858c0cd34ac64030f4eb54d8e867417768be98f2d866c04e1fa246bbfd39d42180ade83e0c5cfcd1901a583e88aa9cee38357243597809687d5b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 23:33:25 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 23:33:25 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0xd83]}, 0x8}) [ 410.386647][T19121] loop4: detected capacity change from 512 to 0 [ 410.455350][T19121] EXT4-fs (loop4): unsupported inode size: 0 23:33:25 executing program 5: socketpair(0x21, 0x0, 0x2, 0x0) [ 410.508735][T19121] EXT4-fs (loop4): blocksize: 4096 23:33:25 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x60200, 0x0) 23:33:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000c80)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 23:33:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 23:33:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:33:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b000000", 0x58, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {&(0x7f0000000140)="20000000dd", 0x5, 0x4180}], 0x0, &(0x7f0000013800)=ANY=[]) 23:33:25 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200), 0x0, 0x8) 23:33:25 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2c) 23:33:25 executing program 1: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000000)={0x3}) write$usbip_server(0xffffffffffffffff, &(0x7f0000000040)=@ret_unlink={{0x4, 0x2, 0x0, 0x1, 0x101}, {0x10001}}, 0x30) r0 = syz_usbip_server_init(0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x30, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x30}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4810}, 0x0) write$usbip_server(r0, &(0x7f0000000180)=@ret_unlink={{0x4, 0x1ff, 0x0, 0x0, 0x8}, {0x1}}, 0x30) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0)=0x8001, 0x4) r1 = semget$private(0x0, 0x3, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000002240)={{0x1, r2, 0xee01, 0x0, 0xee01, 0x81, 0x8}, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x28f}) socket$inet_sctp(0x2, 0x1, 0x84) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f00000022c0)=""/214) clock_gettime(0x0, &(0x7f0000002400)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f00000023c0)=[{0x1, 0x3, 0x800}, {0x2, 0x5}, {0x3, 0xffc1, 0x800}, {0x1, 0x60, 0x1000}, {0x4, 0x200, 0x1800}, {0x3, 0x2}, {0x2, 0xfc99, 0x800}, {0x2, 0x20, 0x1000}, {0x0, 0x1000, 0x1000}, {0x1, 0x0, 0x800}], 0xa, &(0x7f0000002440)={r3, r4+60000000}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000002480)={0x73622a85, 0x1, 0x3}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000024c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/217, 0xd9}, {&(0x7f0000003640)=""/149, 0x95}, {&(0x7f0000003700)=""/27, 0x1b}], 0x4, &(0x7f0000003780)=""/95, 0x5f}, 0x2000) syz_genetlink_get_family_id$ipvs(&(0x7f0000003880)='IPVS\x00') syz_open_dev$binderN(&(0x7f0000003d40)='/dev/binder#\x00', 0x0, 0x2) 23:33:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x6, @vbi}) [ 410.794297][ T9807] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 410.853685][ T36] audit: type=1804 audit(1612827205.682:15): pid=19149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847457623/syzkaller.TW3hFg/211/bus" dev="sda1" ino=14215 res=1 errno=0 [ 410.883028][T19150] loop4: detected capacity change from 512 to 0 [ 410.907368][T19150] EXT4-fs (loop4): unsupported inode size: 0 [ 410.913864][T19150] EXT4-fs (loop4): blocksize: 4096 [ 410.928357][T19155] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 410.935319][T19155] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 410.970225][T19158] vhci_hcd: vhci_tx_loop: thread starting 0000000006fc7621 with sock 0000000099301ccf [ 410.970750][T19157] vhci_hcd: cannot find the pending unlink 511 [ 411.054183][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 411.082017][T19157] vhci_hcd: connection closed [ 411.083881][ T643] vhci_hcd: vhci_shutdown_connection: stop rx 00000000467fc56a [ 411.132557][ T643] vhci_hcd: vhci_shutdown_connection: stop tx 0000000006fc7621 [ 411.160951][T19158] vhci_hcd: vhci_tx_loop: thread exiting 0000000006fc7621 with sock 0000000099301ccf [ 411.184849][ T9807] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 411.186653][ T643] vhci_hcd: stop threads [ 411.193216][ T9807] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 411.193246][ T9807] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 411.216184][ T643] vhci_hcd: vhci_shutdown_connection: close sock 0000000099301ccf [ 411.237982][ T643] vhci_hcd: release socket [ 411.243504][ T643] vhci_hcd: disconnect device [ 411.254215][ T8996] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 411.261928][ T9807] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 411.273528][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 411.284742][ T9807] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 411.295274][ T9807] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 411.393062][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 411.412532][ T9807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 411.422322][ T9807] usb 1-1: SerialNumber: syz [ 411.455816][T19132] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 411.463205][T19132] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 411.485223][T19167] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 411.492399][T19167] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 411.505921][ T9807] hub 1-1:5.0: bad descriptor, ignoring hub [ 411.514142][ T9807] hub: probe of 1-1:5.0 failed with error -5 [ 411.534377][T19167] ------------[ cut here ]------------ [ 411.540360][T19167] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:395! [ 411.559583][T19167] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 411.565677][T19167] CPU: 1 PID: 19167 Comm: syz-executor.1 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 411.575664][T19167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.585721][T19167] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 411.591557][T19167] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 411.611167][T19167] RSP: 0018:ffffc90016c17b58 EFLAGS: 00010212 [ 411.617242][T19167] RAX: 000000000000f652 RBX: fffffffffffffffc RCX: ffffc9000b456000 [ 411.625226][T19167] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 411.633203][T19167] RBP: ffff88801c9905d0 R08: fffffffffffff000 R09: ffff8880191139a7 [ 411.641181][T19167] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 411.649145][T19167] R13: ffff88801c990640 R14: ffff88801c9905e8 R15: ffff8880659179c0 [ 411.657102][T19167] FS: 00007f34ad10e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 411.666014][T19167] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 411.672579][T19167] CR2: 00007f34ad0ed718 CR3: 000000001d3fa000 CR4: 00000000001506e0 [ 411.680534][T19167] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 411.688485][T19167] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 411.696437][T19167] Call Trace: [ 411.699698][T19167] ? status_show+0x570/0x570 [ 411.704350][T19167] ? status_show+0x570/0x570 [ 411.708942][T19167] ? sysfs_file_ops+0x1c0/0x1c0 [ 411.713830][T19167] dev_attr_store+0x50/0x80 [ 411.718354][T19167] ? component_del+0x540/0x540 [ 411.723108][T19167] sysfs_kf_write+0x110/0x160 [ 411.727767][T19167] kernfs_fop_write_iter+0x342/0x500 [ 411.733037][T19167] new_sync_write+0x426/0x650 [ 411.737756][T19167] ? new_sync_read+0x6e0/0x6e0 [ 411.742578][T19167] ? lock_release+0x710/0x710 [ 411.747276][T19167] ? apparmor_file_permission+0x26e/0x4e0 [ 411.753022][T19167] vfs_write+0x791/0xa30 [ 411.757268][T19167] ksys_write+0x12d/0x250 [ 411.761580][T19167] ? __ia32_sys_read+0xb0/0xb0 [ 411.766324][T19167] ? syscall_enter_from_user_mode+0x1d/0x50 [ 411.772213][T19167] do_syscall_64+0x2d/0x70 [ 411.776613][T19167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.782526][T19167] RIP: 0033:0x418cef [ 411.786402][T19167] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 411.805989][T19167] RSP: 002b:00007f34ad10db90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 411.814390][T19167] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000418cef [ 411.822377][T19167] RDX: 0000000000000008 RSI: 00007f34ad10dbe0 RDI: 0000000000000005 [ 411.830329][T19167] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007f34ad10db30 [ 411.838282][T19167] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf850 [ 411.846236][T19167] R13: 00007f34ad10dbe0 R14: 0000000000000000 R15: 0000000000022000 [ 411.854199][T19167] Modules linked in: [ 411.867505][T19167] ---[ end trace 2e65f9b4f23c01e6 ]--- [ 411.873049][T19167] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 411.879999][ T9807] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 127 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 411.890840][T19167] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 411.934345][T19167] RSP: 0018:ffffc90016c17b58 EFLAGS: 00010212 [ 411.940444][T19167] RAX: 000000000000f652 RBX: fffffffffffffffc RCX: ffffc9000b456000 [ 411.948979][T19167] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 411.957956][T19167] RBP: ffff88801c9905d0 R08: fffffffffffff000 R09: ffff8880191139a7 [ 411.968519][T19167] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 411.978194][T19167] R13: ffff88801c990640 R14: ffff88801c9905e8 R15: ffff8880659179c0 [ 411.987454][T19167] FS: 00007f34ad10e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 411.996694][T19167] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.004430][T19167] CR2: 00007ffdfa0c39e0 CR3: 000000001d3fa000 CR4: 00000000001506e0 [ 412.012845][T19167] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 412.022023][T19167] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.030448][T19167] Kernel panic - not syncing: Fatal exception [ 412.037093][T19167] Kernel Offset: disabled [ 412.041408][T19167] Rebooting in 86400 seconds..